{ "id": "CVE-2017-13878", "sourceIdentifier": "product-security@apple.com", "published": "2017-12-25T21:29:15.107", "lastModified": "2018-01-22T02:29:00.260", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the \"Intel Graphics Driver\" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (out-of-bounds read and system crash)." }, { "lang": "es", "value": "Se ha descubierto un problema en algunos productos Apple. Se han visto afectadas las versiones de macOS anteriores a la 10.13.2. El problema afecta al componente \"Intel Graphics Driver\". Permite que usuarios locales omitan las restricciones de lectura de memoria planeadas o provoquen una denegaci\u00f3n de servicio (lectura fuera de l\u00edmites y cierre inesperado del sistema)." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.2 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C", "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, "impactScore": 7.8, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-125" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.13.2", "matchCriteriaId": "3153410F-C87F-41E4-A662-5EB88346BA48" } ] } ] } ], "references": [ { "url": "http://www.securityfocus.com/bid/102099", "source": "product-security@apple.com", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securitytracker.com/id/1039966", "source": "product-security@apple.com", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "https://support.apple.com/HT208331", "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ] }, { "url": "https://www.exploit-db.com/exploits/43780/", "source": "product-security@apple.com" } ] }