메뉴 건너뛰기

GREATUSER

cve

CVE-2017-0063

관리자 2017.03.18 00:00 조회 수 : 1

The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2; Windows Server 2008 SP2 and R2; and Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to bypass ASLR and execute code in combination with another vulnerability through a crafted website, aka "Microsoft Color Management Information Disclosure Vulnerability." This vulnerability is different from that described in CVE-2017-0061.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0063
번호 제목 글쓴이 날짜 조회 수
527 CVE-2017-0024 관리자 2017.03.18 1
526 CVE-2017-0025 관리자 2017.03.18 1
525 CVE-2017-0023 관리자 2017.03.18 1
524 CVE-2017-0029 관리자 2017.03.18 1
523 CVE-2017-0035 관리자 2017.03.18 1
522 CVE-2017-0045 관리자 2017.03.18 1
521 CVE-2017-0075 관리자 2017.03.18 1
520 CVE-2017-0074 관리자 2017.03.18 1
519 CVE-2017-0053 관리자 2017.03.18 1
518 CVE-2017-0051 관리자 2017.03.18 1
517 CVE-2017-0052 관리자 2017.03.18 1
516 CVE-2017-0057 관리자 2017.03.18 1
515 CVE-2017-0056 관리자 2017.03.18 1
514 CVE-2017-0065 관리자 2017.03.18 1
» CVE-2017-0063 관리자 2017.03.18 1
위로