Executive Summary

Informations
Name CVE-2017-0061 First vendor Publication 2017-03-16
Vendor Cve Last vendor Modification 2017-08-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2, Windows Server 2008 SP2 and R2, and Windows 7 SP1 allows remote attackers to bypass ASLR and execute code in combination with another vulnerability through a crafted website, aka "Microsoft Color Management Information Disclosure Vulnerability." This vulnerability is different from that described in CVE-2017-0063.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0061

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-04-14 Microsoft Windows GDI WMF out of bounds read attempt
RuleID : 41994 - Revision : 2 - Type : OS-WINDOWS
2017-04-14 Microsoft Windows GDI WMF out of bounds read attempt
RuleID : 41993 - Revision : 2 - Type : OS-WINDOWS
2017-04-12 GDI+ malformed EMF comment heap access violation attempt
RuleID : 41971 - Revision : 1 - Type : FILE-IMAGE
2017-04-12 GDI+ malformed EMF comment heap access violation attempt
RuleID : 41970 - Revision : 1 - Type : FILE-IMAGE
2017-04-12 GDI+ malformed EMF description out of bounds read attempt
RuleID : 41947 - Revision : 4 - Type : FILE-IMAGE
2017-04-12 Microsoft GDI+ malformed EMF description out of bounds read attempt
RuleID : 41946 - Revision : 4 - Type : FILE-IMAGE
2017-04-12 Microsoft Windows Uniscribe privilege escalation attempt
RuleID : 41933 - Revision : 2 - Type : FILE-OTHER
2017-04-12 Microsoft Windows Uniscribe privilege escalation attempt
RuleID : 41932 - Revision : 2 - Type : FILE-OTHER
2017-03-14 Microsoft Windows GDI privilege escalation attempt
RuleID : 41592 - Revision : 4 - Type : OS-WINDOWS
2017-03-14 Microsoft Windows GDI privilege escalation attempt
RuleID : 41591 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2017-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_windows8.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17-013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96638
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0061
EXPLOIT-DB https://www.exploit-db.com/exploits/41657/
SECTRACK http://www.securitytracker.com/id/1038002

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:55:02
  • Multiple Updates
2021-04-22 02:07:27
  • Multiple Updates
2020-05-23 00:54:08
  • Multiple Updates
2017-08-16 09:22:59
  • Multiple Updates
2017-07-12 09:22:51
  • Multiple Updates
2017-03-21 21:24:34
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-18 09:24:24
  • Multiple Updates
2017-03-17 09:24:12
  • First insertion