First published: Mon Mar 27 2023(Updated: )
dcerpc. The issue was addressed with improved memory handling.
Credit: product-security@apple.com product-security@apple.com Aleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco Talos
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | >=11.0<11.7.5 | |
Apple macOS | >=12.0<12.6.4 | |
Apple macOS | >=13.0<13.3 | |
<12.6.4 | 12.6.4 | |
<11.7.5 | 11.7.5 | |
Apple macOS Ventura | <13.3 | 13.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2023-27958 is a vulnerability in dcerpc that allows remote users to cause unexpected system termination or corrupt kernel memory.
CVE-2023-27958 has a severity level of 9.1 (critical).
To fix CVE-2023-27958, update to macOS Ventura 13.3, macOS Monterey 12.6.4, or macOS Big Sur 11.7.5.
Yes, you can find more information on CVE-2023-27958 at the following references: [Reference 1](https://support.apple.com/en-us/HT213675), [Reference 2](https://support.apple.com/en-us/HT213670), [Reference 3](https://support.apple.com/en-us/HT213677).