Vulnerability CVE-2017-2489


Published: 2017-04-01   Modified: 2017-04-02

Description:
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Apple -> Mac os x 

 References:
http://www.securityfocus.com/bid/97300
https://support.apple.com/HT207615

Copyright 2024, cxsecurity.com

 

Back to Top