Local Privilege Escalation Vulnerability in Pixar Renderman 22.3.0's Install Helper Tool for Mac OS X

Local Privilege Escalation Vulnerability in Pixar Renderman 22.3.0's Install Helper Tool for Mac OS X

CVE-2019-5015 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0's Install Helper helper tool. A user with local access can use this vulnerability to escalate their privileges to root. An attacker would need local access to the machine for a successful exploit.

Learn more about our User Device Pen Test.