CVE Vulnerabilities

CVE-2016-7582

Published: Feb 20, 2017 | Modified: Feb 21, 2017
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in certain Apple products. macOS before 10.12 is affected. The issue involves the Intel Graphics Driver component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

Affected Software

Name Vendor Start Version End Version
Mac_os_x Apple * 10.11.6 (including)

References