Local Privilege Escalation Vulnerability in Pixar Renderman for Mac OS X (Version 22.2.0)

Local Privilege Escalation Vulnerability in Pixar Renderman for Mac OS X (Version 22.2.0)

CVE-2018-4055 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0. A user with local access can use this vulnerability to read any root file from the file system. An attacker would need local access to the machine to successfully exploit this flaw.

Learn more about our User Device Pen Test.