Lucene search

K
zdiABC Research s.r.o.ZDI-20-1211
HistorySep 21, 2020 - 12:00 a.m.

Apple macOS process_token_TexSubImage2D Time-Of-Check Time-Of-Use Privilege Escalation Vulnerability

2020-09-2100:00:00
ABC Research s.r.o.
www.zerodayinitiative.com
26
vulnerability
privilege escalation
apple
macos
appleintelkblgraphics
kernel extension
local attackers
code execution
locking issue

EPSS

0

Percentile

15.9%

This vulnerability allows local attackers to escalate privileges on affected installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the AppleIntelKBLGraphics kernel extension. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.

EPSS

0

Percentile

15.9%