Lucene search

K
cvelistAppleCVELIST:CVE-2023-27953
HistoryMay 08, 2023 - 12:00 a.m.

CVE-2023-27953

2023-05-0800:00:00
apple
www.cve.org
7
cve-2023-27953
macos ventura
macos monterey
macos big sur
remote user
system termination
kernel memory

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

71.8%

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory.

CNA Affected

[
  {
    "vendor": "Apple",
    "product": "macOS",
    "versions": [
      {
        "version": "unspecified",
        "status": "affected",
        "lessThan": "13.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Apple",
    "product": "macOS",
    "versions": [
      {
        "version": "unspecified",
        "status": "affected",
        "lessThan": "12.6",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Apple",
    "product": "macOS",
    "versions": [
      {
        "version": "unspecified",
        "status": "affected",
        "lessThan": "11.7",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

71.8%

Related for CVELIST:CVE-2023-27953