CVE-2023-27958

CVE-2023-27958

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory

Source: CVE-2023-27958

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다