CVE-2016-7661

high

Description

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "Power Management" component. It allows local users to gain privileges via unspecified vectors related to Mach port name references.

References

https://support.apple.com/HT207422

https://support.apple.com/HT207423

https://www.exploit-db.com/exploits/40931/

https://www.exploit-db.com/exploits/40958/

http://www.securitytracker.com/id/1037469

Details

Source: Mitre, NVD

Published: 2017-02-20

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High