CVE-2018-4230

CVE-2018-4230

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "NVIDIA Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that triggers a SetAppSupportBits use-after-free because of a race condition.

Source: CVE-2018-4230

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다