Sandbox Escape Vulnerability Patched in iOS 16.5, iPadOS 16.5, and macOS Ventura 13.4

Sandbox Escape Vulnerability Patched in iOS 16.5, iPadOS 16.5, and macOS Ventura 13.4

CVE-2023-32371 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to break out of its sandbox.

Learn more about our Cis Benchmark Audit For Apple Ios.