Vulnerabilities > CVE-2019-5015 - Unspecified vulnerability in Pixar Renderman 22.3.0

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
pixar

Summary

A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0's Install Helper helper tool. A user with local access can use this vulnerability to escalate their privileges to root. An attacker would need local access to the machine for a successful exploit.

Vulnerable Configurations

Part Description Count
Application
Pixar
1

Talos

idTALOS-2019-0773
last seen2020-03-09
published2019-03-07
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0773
titlePixar Renderman Install Helper Privilege Escalation Vulnerability