Microsoft Color Management ASLR Bypass Vulnerability

Microsoft Color Management ASLR Bypass Vulnerability

CVE-2017-0063 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2; Windows Server 2008 SP2 and R2; and Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to bypass ASLR and execute code in combination with another vulnerability through a crafted website, aka "Microsoft Color Management Information Disclosure Vulnerability." This vulnerability is different from that described in CVE-2017-0061.

Learn more about our Web App Pen Testing.