메뉴 건너뛰기

GREATUSER

cve

CVE-2017-0063

관리자 2017.03.18 00:00 조회 수 : 1

The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2; Windows Server 2008 SP2 and R2; and Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to bypass ASLR and execute code in combination with another vulnerability through a crafted website, aka "Microsoft Color Management Information Disclosure Vulnerability." This vulnerability is different from that described in CVE-2017-0061.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0063
번호 제목 글쓴이 날짜 조회 수
122 CVE-2018-1000010 관리자 2018.01.25 10
121 CVE-2016-3223 관리자 2016.06.17 11
120 CVE-2017-9506 관리자 2017.08.27 11
119 CVE-2017-9805 관리자 2017.09.16 11
118 CVE-2017-16650 관리자 2017.11.09 11
117 CVE-2017-16660 관리자 2017.11.09 11
116 CVE-2018-1042 관리자 2018.01.25 11
115 CVE-2018-1044 관리자 2018.01.25 11
114 CVE-2018-6001 관리자 2018.01.25 11
113 CVE-2017-16606 관리자 2018.01.25 11
112 CVE-2017-16610 관리자 2018.01.25 11
111 CVE-2018-1000011 관리자 2018.01.25 11
110 CVE-2018-1000014 관리자 2018.01.25 11
109 CVE-2017-15094 관리자 2018.01.25 11
108 CVE-2017-14100 관리자 2017.09.04 12
위로