Security News > 2019 > January > Privilege Escalation Flaws Impact Apple IntelHD5000 Kernel Extension

Privilege Escalation Flaws Impact Apple IntelHD5000 Kernel Extension
2019-01-09 14:33

Vulnerabilities in the IntelHD5000 kernel extension used in Apple OSX 10.13 could be exploited for privilege escalation, Cisco Talos security researchers have discovered. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/cgyqs6lwmh4/privilege-escalation-flaws-impact-apple-intelhd5000-kernel-extension

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Apple 138 584 4213 1628 2414 8839
Kernel 4 2 9 5 0 16