Advisory Published
CVE Published
Updated

CVE-2023-27966

First published: Mon Mar 27 2023(Updated: )

SharedFileList. The issue was addressed with improved checks.

Credit: Masahiro Kawada @kawakatz GMO Cybersecurity by Ierae product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
<13.3
13.3
Apple macOS>=13.0<13.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2023-27966.

  • What is the severity of CVE-2023-27966?

    The severity of CVE-2023-27966 is medium with a severity value of 6.3.

  • How was CVE-2023-27966 addressed?

    CVE-2023-27966 was addressed with improved checks.

  • Which version of macOS Ventura fixed CVE-2023-27966?

    CVE-2023-27966 is fixed in macOS Ventura 13.3.

  • What is the potential impact of CVE-2023-27966?

    The potential impact of CVE-2023-27966 is that an app may be able to break out of its sandbox.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203