Local Privilege Escalation Vulnerability in Pixar Renderman for Mac OS X

Local Privilege Escalation Vulnerability in Pixar Renderman for Mac OS X

CVE-2018-4054 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0. A user with local access can use this vulnerability to escalate their privileges to root. An attacker would need local access to the machine to successfully exploit this flaw.

Learn more about our User Device Pen Test.