CVE-2023-27958

critical

Description

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory.

References

https://support.apple.com/en-us/HT213677

https://support.apple.com/en-us/HT213675

https://support.apple.com/en-us/HT213670

Details

Source: Mitre, NVD

Published: 2023-05-08

Updated: 2023-07-27

Risk Information

CVSS v2

Base Score: 9.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Severity: Critical