#VU9844 Information disclosure in Windows Server and Windows


Published: 2018-01-03 | Updated: 2018-01-04

Vulnerability identifier: #VU9844

Vulnerability risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0741

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows Server
Operating systems & Components / Operating system
Windows
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to boundary error in the Color Management Module (ICM32.dll). A remote attacker can trick the victim to open a specially crafted web page and gain access to potentially sensitive information that could be used to bypass ASLR protection.

This vulnerability could be used in conjunction with another vulnerability to successful compromise the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2008 - 2008 R2

Windows: 7


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0741


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability