Vulnerability CVE-2018-4051


Published: 2019-04-02

Description:
An exploitable local privilege escalation vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can globally create directories and subdirectories on the root file system, as well as change the permissions of existing directories.

Type:

CWE-732

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:C/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Complete
None
Affected software
GOG -> Galaxy 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0725

Copyright 2024, cxsecurity.com

 

Back to Top