CVE-2017-7045

medium

Description

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

References

https://support.apple.com/HT207922

http://www.securitytracker.com/id/1038951

http://www.securityfocus.com/bid/99882

Details

Source: Mitre, NVD

Published: 2017-07-20

Updated: 2017-07-24

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium