Arbitrary Code Execution Vulnerability in iOS, iPadOS, and macOS

Arbitrary Code Execution Vulnerability in iOS, iPadOS, and macOS

CVE-2023-38261 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

Learn more about our Cis Benchmark Audit For Apple Ios.