Vulnerability CVE-2018-4055


Published: 2019-03-08   Modified: 2019-03-09

Description:
A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0. A user with local access can use this vulnerability to read any root file from the file system. An attacker would need local access to the machine to successfully exploit this flaw.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Pixar -> Renderman 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0729

Copyright 2024, cxsecurity.com

 

Back to Top