gsd-2024-23277
Vulnerability from gsd
Modified
2024-01-13 06:02
Details
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.
Aliases
{ gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2024-23277", ], details: "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.", id: "GSD-2024-23277", modified: "2024-01-13T06:02:12.030861Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "product-security@apple.com", ID: "CVE-2024-23277", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "iOS and iPadOS", version: { version_data: [ { version_affected: "<", version_name: "unspecified", version_value: "17.4", }, ], }, }, { product_name: "macOS", version: { version_data: [ { version_affected: "<", version_name: "unspecified", version_value: "14.4", }, ], }, }, ], }, vendor_name: "Apple", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard", }, ], }, ], }, references: { reference_data: [ { name: "https://support.apple.com/en-us/HT214081", refsource: "MISC", url: "https://support.apple.com/en-us/HT214081", }, { name: "https://support.apple.com/en-us/HT214084", refsource: "MISC", url: "https://support.apple.com/en-us/HT214084", }, { name: "http://seclists.org/fulldisclosure/2024/Mar/21", refsource: "MISC", url: "http://seclists.org/fulldisclosure/2024/Mar/21", }, ], }, }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", matchCriteriaId: "D7861A7B-8A4A-4FB2-9CBE-8B3CDBC9FFCE", versionEndExcluding: "17.4", versionStartExcluding: "17.0", vulnerable: true, }, { criteria: "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", matchCriteriaId: "C2FE8515-300C-4B6F-92A0-7D1E6D93F907", versionEndExcluding: "17.4", versionStartIncluding: "17.0", vulnerable: true, }, { criteria: "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", matchCriteriaId: "73160D1F-755B-46D2-969F-DF8E43BB1099", versionEndExcluding: "14.4", versionStartIncluding: "14.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.", }, { lang: "es", value: "El problema se solucionó con controles mejorados. Este problema se solucionó en macOS Sonoma 14.4, iOS 17.4 y iPadOS 17.4. Un atacante en una posición privilegiada en la red puede inyectar pulsaciones de teclas falsificando un teclado.", }, ], id: "CVE-2024-23277", lastModified: "2024-03-14T20:34:31.303", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, exploitabilityScore: 2.2, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-03-08T02:15:49.600", references: [ { source: "product-security@apple.com", tags: [ "Mailing List", ], url: "http://seclists.org/fulldisclosure/2024/Mar/21", }, { source: "product-security@apple.com", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/en-us/HT214081", }, { source: "product-security@apple.com", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/en-us/HT214084", }, ], sourceIdentifier: "product-security@apple.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }, }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.