CVE-2016-7661

CVE-2016-7661

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "Power Management" component. It allows local users to gain privileges via unspecified vectors related to Mach port name references.

Source: CVE-2016-7661

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다