CVE-2017-13878

high

Description

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (out-of-bounds read and system crash).

References

https://www.exploit-db.com/exploits/43780/

https://support.apple.com/HT208331

http://www.securitytracker.com/id/1039966

http://www.securityfocus.com/bid/102099

Details

Source: Mitre, NVD

Published: 2017-12-25

Updated: 2018-01-22

Risk Information

CVSS v2

Base Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Severity: High