The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2; Windows Server 2008 SP2 and R2; and Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to bypass ASLR and execute code in combination with another vulnerability through a crafted website, aka "Microsoft Color Management Information Disclosure Vulnerability." This vulnerability is different from that described in CVE-2017-0061.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-03-17T00:00:00

Updated: 2024-08-05T12:55:17.803Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-17T00:59:01.633

Modified: 2017-08-16T01:29:12.087

Link: CVE-2017-0063

cve-icon Redhat

No data.