Action not permitted
Modal body text goes here.
wid-sec-w-2024-1097
Vulnerability from csaf_certbund
Published
2024-05-13 22:00
Modified
2024-06-10 22:00
Summary
Apple iOS und iPadOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Apple iOS (vormals iPhone OS) ist das Betriebssystem für das von Apple entwickelte Smartphone iPhone, iPad und iPod Touch.
Das Apple iPadOS ist das Betriebssystem für das von Apple entwickelte iPad.
Angriff
Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Apple iOS und Apple iPadOS ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand auszulösen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- iPhoneOS
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Apple iOS (vormals iPhone OS) ist das Betriebssystem f\u00fcr das von Apple entwickelte Smartphone iPhone, iPad und iPod Touch.\r\nDas Apple iPadOS ist das Betriebssystem f\u00fcr das von Apple entwickelte iPad.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Apple iOS und Apple iPadOS ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- iPhoneOS\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1097 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1097.json" }, { "category": "self", "summary": "WID-SEC-2024-1097 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1097" }, { "category": "external", "summary": "Apple Security Advisory vom 2024-05-13", "url": "https://support.apple.com/en-us/HT214100" }, { "category": "external", "summary": "Apple Security Advisory vom 2024-05-13", "url": "https://support.apple.com/en-us/HT214101" } ], "source_lang": "en-US", "title": "Apple iOS und iPadOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-10T22:00:00.000+00:00", "generator": { "date": "2024-06-11T08:06:22.518+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1097", "initial_release_date": "2024-05-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "2", "summary": "CVE\u0027s erg\u00e4nzt" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c16.7.8", "product": { "name": "Apple iOS \u003c16.7.8", "product_id": "T034708", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:16.7.8" } } }, { "category": "product_version_range", "name": "\u003c17.5", "product": { "name": "Apple iOS \u003c17.5", "product_id": "T034709", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:17.5" } } }, { "category": "product_version_range", "name": "\u003c16.7.8", "product": { "name": "Apple iPadOS \u003c16.7.8", "product_id": "T034710", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:16.7.8" } } } ], "category": "product_name", "name": "iOS" }, { "branches": [ { "category": "product_version_range", "name": "\u003c17.5", "product": { "name": "Apple iPadOS \u003c17.5", "product_id": "T034711", "product_identification_helper": { "cpe": "cpe:/o:apple:ipados:17.5" } } } ], "category": "product_name", "name": "iPadOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-42893", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2023-42893" }, { "cve": "CVE-2024-23251", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-23251" }, { "cve": "CVE-2024-23282", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-23282" }, { "cve": "CVE-2024-27796", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27796" }, { "cve": "CVE-2024-27799", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27799" }, { "cve": "CVE-2024-27800", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27800" }, { "cve": "CVE-2024-27801", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27801" }, { "cve": "CVE-2024-27802", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27802" }, { "cve": "CVE-2024-27803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27803" }, { "cve": "CVE-2024-27804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27804" }, { "cve": "CVE-2024-27805", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27805" }, { "cve": "CVE-2024-27806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27806" }, { "cve": "CVE-2024-27807", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27807" }, { "cve": "CVE-2024-27808", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27808" }, { "cve": "CVE-2024-27810", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27810" }, { "cve": "CVE-2024-27811", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27811" }, { "cve": "CVE-2024-27815", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27815" }, { "cve": "CVE-2024-27816", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27816" }, { "cve": "CVE-2024-27817", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27817" }, { "cve": "CVE-2024-27818", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27818" }, { "cve": "CVE-2024-27819", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27819" }, { "cve": "CVE-2024-27820", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27820" }, { "cve": "CVE-2024-27821", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27821" }, { "cve": "CVE-2024-27828", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27828" }, { "cve": "CVE-2024-27830", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27830" }, { "cve": "CVE-2024-27831", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27831" }, { "cve": "CVE-2024-27832", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27832" }, { "cve": "CVE-2024-27833", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27833" }, { "cve": "CVE-2024-27834", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27834" }, { "cve": "CVE-2024-27835", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27835" }, { "cve": "CVE-2024-27836", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27836" }, { "cve": "CVE-2024-27838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27838" }, { "cve": "CVE-2024-27839", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27839" }, { "cve": "CVE-2024-27840", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27840" }, { "cve": "CVE-2024-27841", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27841" }, { "cve": "CVE-2024-27845", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27845" }, { "cve": "CVE-2024-27847", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27847" }, { "cve": "CVE-2024-27848", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27848" }, { "cve": "CVE-2024-27850", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27850" }, { "cve": "CVE-2024-27851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27851" }, { "cve": "CVE-2024-27852", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27852" }, { "cve": "CVE-2024-27855", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27855" }, { "cve": "CVE-2024-27857", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in verschiedenen Komponenten wie dem AppleAVD, dem Kernel oder dem Libsystem, u. a. aufgrund mehrerer sicherheitsrelevanter Probleme wie einer unsachgem\u00e4\u00dfen Speicherbehandlung und Rechteverwaltung oder einer unzureichenden Validierung von Benutzereingaben und mehr. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Einige der Schwachstellen erfordern eine Benutzerinteraktion f\u00fcr eine erfolgreiche Ausnutzung. ." } ], "product_status": { "known_affected": [ "T034710", "T034708" ] }, "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27857" }, { "cve": "CVE-2024-23296", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in den Foundation- und RTKit-Komponenten aufgrund einer unsachgem\u00e4\u00dfen Speicherschutz- und Berechtigungsverwaltung. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen oder um auf benutzersensible Daten zuzugreifen." } ], "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-23296" }, { "cve": "CVE-2024-27789", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen in den Foundation- und RTKit-Komponenten aufgrund einer unsachgem\u00e4\u00dfen Speicherschutz- und Berechtigungsverwaltung. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen oder um auf benutzersensible Daten zuzugreifen." } ], "release_date": "2024-05-13T22:00:00Z", "title": "CVE-2024-27789" } ] }
cve-2024-27803
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access may be able to share items from the lock screen.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27803", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-14T16:04:14.278783Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:46:44.628Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access may be able to share items from the lock screen." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker with physical access may be able to share items from the lock screen", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:49.678Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27803", "datePublished": "2024-05-13T23:00:49.678Z", "dateReserved": "2024-02-26T15:32:28.517Z", "dateUpdated": "2024-08-02T00:41:55.161Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27831
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "13.6.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "12.7.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27831", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:56:11.013227Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-786", "description": "CWE-786 Access of Memory Location Before Start of Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T16:26:34.953Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a file may lead to unexpected app termination or arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:44.912Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27831", "datePublished": "2024-06-10T20:56:44.912Z", "dateReserved": "2024-02-26T15:32:28.526Z", "dateUpdated": "2024-08-02T00:41:55.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23251
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-01 22:59
Severity ?
EPSS score ?
Summary
An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An attacker with physical access may be able to leak Mail account credentials.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | watchOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23251", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T14:08:02.270739Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:33:57.466Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.104Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An attacker with physical access may be able to leak Mail account credentials." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker with physical access may be able to leak Mail account credentials", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:40.188Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-23251", "datePublished": "2024-06-10T20:56:40.188Z", "dateReserved": "2024-01-12T22:22:21.486Z", "dateUpdated": "2024-08-01T22:59:32.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27789
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in iOS 16.7.8 and iPadOS 16.7.8, macOS Monterey 12.7.5, macOS Ventura 13.6.7, macOS Sonoma 14.4. An app may be able to access user-sensitive data.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27789", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T19:11:52.112617Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:46:54.148Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:54.449Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214084" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214084" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/11" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/14" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/13" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in iOS 16.7.8 and iPadOS 16.7.8, macOS Monterey 12.7.5, macOS Ventura 13.6.7, macOS Sonoma 14.4. An app may be able to access user-sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access user-sensitive data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:51.598Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214084" }, { "url": "https://support.apple.com/kb/HT214084" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "http://seclists.org/fulldisclosure/2024/May/11" }, { "url": "http://seclists.org/fulldisclosure/2024/May/14" }, { "url": "http://seclists.org/fulldisclosure/2024/May/13" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27789", "datePublished": "2024-05-13T23:00:51.598Z", "dateReserved": "2024-02-26T15:32:28.513Z", "dateUpdated": "2024-08-02T00:41:54.449Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27845
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in iOS 17.5 and iPadOS 17.5. An app may be able to access Notes attachments.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27845", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T14:00:52.035487Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T20:01:36.046Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved handling of temporary files. This issue is fixed in iOS 17.5 and iPadOS 17.5. An app may be able to access Notes attachments." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access Notes attachments", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:37.747Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27845", "datePublished": "2024-06-10T20:56:37.747Z", "dateReserved": "2024-02-26T15:32:28.530Z", "dateUpdated": "2024-08-02T00:41:55.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27819
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access may be able to access contacts from the lock screen.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27819", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T19:09:40.904810Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T19:10:24.310Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access may be able to access contacts from the lock screen." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker with physical access may be able to access contacts from the lock screen", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:39.777Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27819", "datePublished": "2024-06-10T20:56:39.777Z", "dateReserved": "2024-02-26T15:32:28.520Z", "dateUpdated": "2024-08-02T00:41:55.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27821
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
A path handling issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A shortcut may output sensitive user data without consent.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27821", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T17:36:34.101116Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T18:18:38.684Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:54.861Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A path handling issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A shortcut may output sensitive user data without consent." } ], "problemTypes": [ { "descriptions": [ { "description": "A shortcut may output sensitive user data without consent", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:53.440Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27821", "datePublished": "2024-05-13T23:00:53.440Z", "dateReserved": "2024-02-26T15:32:28.523Z", "dateUpdated": "2024-08-02T00:41:54.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27802
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "status": "affected", "version": "1.2" } ] }, { "cpes": [ "cpe:2.3:o:apple:tv_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tv_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "12.7.5", "status": "affected", "version": "12.0", "versionType": "custom" }, { "lessThan": "13.6.7", "status": "affected", "version": "13.0", "versionType": "custom" }, { "lessThan": "14.5", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:17.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipad_os:17.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "17.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27802", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:56:07.150149Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:38:24.316Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:41.329Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27802", "datePublished": "2024-06-10T20:56:41.329Z", "dateReserved": "2024-02-26T15:32:28.517Z", "dateUpdated": "2024-08-02T00:41:55.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27835
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-29 19:20
Severity ?
EPSS score ?
Summary
This issue was addressed through improved state management. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access to an iOS device may be able to access notes from the lock screen.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThanOrEqual": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27835", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T13:58:46.072176Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T19:20:14.688Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed through improved state management. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access to an iOS device may be able to access notes from the lock screen." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker with physical access to an iOS device may be able to access notes from the lock screen", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:50.448Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27835", "datePublished": "2024-05-13T23:00:50.448Z", "dateReserved": "2024-02-26T15:32:28.527Z", "dateUpdated": "2024-08-29T19:20:14.688Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42893
Vulnerability from cvelistv5
Published
2024-03-28 15:39
Modified
2024-08-27 16:26
Severity ?
EPSS score ?
Summary
A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to access protected user data.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:30:24.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214035" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214034" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214038" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214040" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214037" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214036" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214041" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "16.7.3", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.2", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "12.7.2", "status": "affected", "version": "12.0", "versionType": "custom" }, { "lessThan": "13.6.3", "status": "affected", "version": "13.0", "versionType": "custom" }, { "lessThan": "14.2", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-42893", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T16:21:25.001079Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T16:26:21.652Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to access protected user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access protected user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-28T15:39:12.081Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214035" }, { "url": "https://support.apple.com/en-us/HT214034" }, { "url": "https://support.apple.com/en-us/HT214038" }, { "url": "https://support.apple.com/en-us/HT214040" }, { "url": "https://support.apple.com/en-us/HT214037" }, { "url": "https://support.apple.com/en-us/HT214036" }, { "url": "https://support.apple.com/en-us/HT214041" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-42893", "datePublished": "2024-03-28T15:39:12.081Z", "dateReserved": "2023-09-14T19:05:11.460Z", "dateUpdated": "2024-08-27T16:26:21.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27839
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-10-29 14:45
Severity ?
EPSS score ?
Summary
A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in iOS 17.5 and iPadOS 17.5. A malicious application may be able to determine a user's current location.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27839", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T17:55:32.224378Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-203", "description": "CWE-203 Observable Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T14:45:42.988Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in iOS 17.5 and iPadOS 17.5. A malicious application may be able to determine a user\u0027s current location." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to determine a user\u0027s current location", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:50.063Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27839", "datePublished": "2024-05-13T23:00:50.063Z", "dateReserved": "2024-02-26T15:32:28.529Z", "dateUpdated": "2024-10-29T14:45:42.988Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27833
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5. Processing maliciously crafted web content may lead to arbitrary code execution.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | visionOS | |
Apple | Safari | |
Apple | tvOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "safari", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27833", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:11.309Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.143Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:35.536Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27833", "datePublished": "2024-06-10T20:56:35.536Z", "dateReserved": "2024-02-26T15:32:28.526Z", "dateUpdated": "2024-08-02T00:41:55.143Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27811
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27811", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:46:44.704958Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T17:47:57.006Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.427Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to elevate privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:46.607Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27811", "datePublished": "2024-06-10T20:56:46.607Z", "dateReserved": "2024-02-26T15:32:28.519Z", "dateUpdated": "2024-08-02T00:41:55.427Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27841
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to disclose kernel memory.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27841", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:56:14.075799Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:26:45.365Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.723Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:53.803Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27841", "datePublished": "2024-05-13T23:00:53.803Z", "dateReserved": "2024-02-26T15:32:28.529Z", "dateUpdated": "2024-08-02T00:41:55.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27851
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing maliciously crafted web content may lead to arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mac_os", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "safari", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27851", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-15T03:55:31.726Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved bounds checks. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:47.478Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27851", "datePublished": "2024-06-10T20:56:47.478Z", "dateReserved": "2024-02-26T15:32:28.532Z", "dateUpdated": "2024-08-02T00:41:55.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27857
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:tvos:1.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ios:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipados:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27857", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-15T03:55:33.539497Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-17T12:54:19.512Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.419Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to cause unexpected app termination or arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:44.438Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27857", "datePublished": "2024-06-10T20:56:44.438Z", "dateReserved": "2024-02-26T15:32:28.539Z", "dateUpdated": "2024-08-02T00:41:55.419Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27800
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing a maliciously crafted message may lead to a denial-of-service.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:12.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:10.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:17.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "13.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27800", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:55:03.862238Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T17:59:04.733Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.224Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing a maliciously crafted message may lead to a denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted message may lead to a denial-of-service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:44.028Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27800", "datePublished": "2024-06-10T20:56:44.028Z", "dateReserved": "2024-02-26T15:32:28.516Z", "dateUpdated": "2024-08-02T00:41:55.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27815
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:macos:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27815", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-22T03:55:28.781544Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-30T00:16:21.470Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.075Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:39.364Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27815", "datePublished": "2024-06-10T20:56:39.364Z", "dateReserved": "2024-02-26T15:32:28.520Z", "dateUpdated": "2024-08-02T00:41:55.075Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27810
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
A path handling issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to read sensitive location information.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-14T15:29:16.213724Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-28", "description": "CWE-28 Path Traversal: \u0027..\\filedir\u0027", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T18:25:50.048Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.379Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A path handling issue was addressed with improved validation. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to read sensitive location information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read sensitive location information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:55.661Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27810", "datePublished": "2024-05-13T23:00:55.661Z", "dateReserved": "2024-02-26T15:32:28.519Z", "dateUpdated": "2024-08-02T00:41:55.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27830
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
This issue was addressed through improved state management. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27830", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:27:23.353340Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T14:27:31.254Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed through improved state management. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user." } ], "problemTypes": [ { "descriptions": [ { "description": "A maliciously crafted webpage may be able to fingerprint the user", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:47.893Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27830", "datePublished": "2024-06-10T20:56:47.893Z", "dateReserved": "2024-02-26T15:32:28.526Z", "dateUpdated": "2024-08-02T00:41:55.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27847
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to bypass Privacy preferences.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "-", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "-", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "-", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27847", "options": [ { "Exploitation": "None" }, { "Automatable": "Yes" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T04:00:15.091109Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-277", "description": "CWE-277 Insecure Inherited Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:47:27.345Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to bypass Privacy preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to bypass Privacy preferences", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:55.278Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27847", "datePublished": "2024-05-13T23:00:55.278Z", "dateReserved": "2024-02-26T15:32:28.531Z", "dateUpdated": "2024-08-02T00:41:55.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27832
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27832", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T13:41:14.904590Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-703", "description": "CWE-703 Improper Check or Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T13:46:57.849Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to elevate privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:38.164Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27832", "datePublished": "2024-06-10T20:56:38.164Z", "dateReserved": "2024-02-26T15:32:28.526Z", "dateUpdated": "2024-08-02T00:41:55.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23282
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-10-30 20:09
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A maliciously crafted email may be able to initiate FaceTime calls without user authorization.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | watchOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.162Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23282", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-19T20:30:26.234892Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-552", "description": "CWE-552 Files or Directories Accessible to External Parties", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-30T20:09:49.726Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A maliciously crafted email may be able to initiate FaceTime calls without user authorization." } ], "problemTypes": [ { "descriptions": [ { "description": "A maliciously crafted email may be able to initiate FaceTime calls without user authorization", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:36.998Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-23282", "datePublished": "2024-06-10T20:56:36.998Z", "dateReserved": "2024-01-12T22:22:21.499Z", "dateUpdated": "2024-10-30T20:09:49.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27838
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-19 14:56
Severity ?
EPSS score ?
Summary
The issue was addressed by adding additional logic. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-27838", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-19T14:48:32.637340Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-19T14:56:24.191Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed by adding additional logic. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user." } ], "problemTypes": [ { "descriptions": [ { "description": "A maliciously crafted webpage may be able to fingerprint the user", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:40.587Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27838", "datePublished": "2024-06-10T20:56:40.587Z", "dateReserved": "2024-02-26T15:32:28.528Z", "dateUpdated": "2024-08-19T14:56:24.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27828
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in visionOS 1.2, watchOS 10.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:visionos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27828", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T14:29:37.460175Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-786", "description": "CWE-786 Access of Memory Location Before Start of Buffer", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-788", "description": "CWE-788 Access of Memory Location After End of Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T20:49:56.551Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in visionOS 1.2, watchOS 10.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:36.605Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27828", "datePublished": "2024-06-10T20:56:36.605Z", "dateReserved": "2024-02-26T15:32:28.525Z", "dateUpdated": "2024-08-02T00:41:55.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27836
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. Processing a maliciously crafted image may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "status": "affected", "version": "1.2" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27836", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:56:12.557530Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:31:06.149Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.105Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. Processing a maliciously crafted image may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted image may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:43.694Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27836", "datePublished": "2024-06-10T20:56:43.694Z", "dateReserved": "2024-02-26T15:32:28.528Z", "dateUpdated": "2024-08-02T00:41:55.105Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27834
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27834", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T04:00:11.988391Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-277", "description": "CWE-277 Insecure Inherited Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T15:23:00.293Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.789Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/05/21/1" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKIXADCW3O4R2OOSDZGPU55XQFE6NA3M/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADCLQW54XN37VJZNYD3UKCYATJFIMYXG/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:50.836Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "url": "http://www.openwall.com/lists/oss-security/2024/05/21/1" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "http://seclists.org/fulldisclosure/2024/May/9" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKIXADCW3O4R2OOSDZGPU55XQFE6NA3M/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADCLQW54XN37VJZNYD3UKCYATJFIMYXG/" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27834", "datePublished": "2024-05-13T23:00:50.836Z", "dateReserved": "2024-02-26T15:32:28.527Z", "dateUpdated": "2024-08-02T00:41:55.789Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27806
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
This issue was addressed with improved environment sanitization. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27806", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-11T18:53:52.932453Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-11T18:54:19.141Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved environment sanitization. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:47.031Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27806", "datePublished": "2024-06-10T20:56:47.031Z", "dateReserved": "2024-02-26T15:32:28.518Z", "dateUpdated": "2024-08-02T00:41:55.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27820
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mac_os", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "safari", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27820", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:09.764Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:43.282Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27820", "datePublished": "2024-06-10T20:56:43.282Z", "dateReserved": "2024-02-26T15:32:28.523Z", "dateUpdated": "2024-08-02T00:41:55.470Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27816
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-11-06 18:51
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker may be able to access user data.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27816", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-14T17:02:32.436341Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T18:51:17.247Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker may be able to access user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker may be able to access user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:54.182Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27816", "datePublished": "2024-05-13T23:00:54.182Z", "dateReserved": "2024-02-26T15:32:28.520Z", "dateUpdated": "2024-11-06T18:51:17.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27796
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An attacker may be able to elevate privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "-", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "-", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "-", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27796", "options": [ { "Exploitation": "None" }, { "Automatable": "Yes" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T04:00:13.545424Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1325", "description": "CWE-1325 Improperly Controlled Sequential Memory Allocation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:47:25.690Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An attacker may be able to elevate privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker may be able to elevate privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:54.914Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27796", "datePublished": "2024-05-13T23:00:54.914Z", "dateReserved": "2024-02-26T15:32:28.515Z", "dateUpdated": "2024-08-02T00:41:55.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27801
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-26 12:59
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27801", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:55:31.477993Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T12:59:33.043Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.574Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to elevate privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:42.157Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27801", "datePublished": "2024-06-10T20:56:42.157Z", "dateReserved": "2024-02-26T15:32:28.516Z", "dateUpdated": "2024-08-26T12:59:33.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27808
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:visionos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:safari:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "safari", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:iphone:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27808", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-786", "description": "CWE-786 Access of Memory Location Before Start of Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:07.417Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:38.609Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27808", "datePublished": "2024-06-10T20:56:38.609Z", "dateReserved": "2024-02-26T15:32:28.519Z", "dateUpdated": "2024-08-02T00:41:55.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23296
Vulnerability from cvelistv5
Published
2024-03-05 19:24
Modified
2024-08-01 22:59
Severity ?
EPSS score ?
Summary
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.4", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.4", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23296", "options": [ { "Exploitation": "Active" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-09T05:00:52.848270Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-03-06", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2024-23296" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:46:11.337Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214081" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214088" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214084" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214086" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214087" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/18" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/21" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/25" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/24" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Mar/26" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/11" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/13" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214118" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jul/20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-05T19:24:13.999Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214081" }, { "url": "https://support.apple.com/kb/HT214088" }, { "url": "https://support.apple.com/kb/HT214084" }, { "url": "https://support.apple.com/kb/HT214086" }, { "url": "https://support.apple.com/kb/HT214087" }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/18" }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/21" }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/25" }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/24" }, { "url": "http://seclists.org/fulldisclosure/2024/Mar/26" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "http://seclists.org/fulldisclosure/2024/May/11" }, { "url": "http://seclists.org/fulldisclosure/2024/May/13" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214118" }, { "url": "http://seclists.org/fulldisclosure/2024/Jul/20" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-23296", "datePublished": "2024-03-05T19:24:13.999Z", "dateReserved": "2024-01-12T22:22:21.502Z", "dateUpdated": "2024-08-01T22:59:32.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27850
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
This issue was addressed with improvements to the noise injection algorithm. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, Safari 17.5, iOS 17.5 and iPadOS 17.5. A maliciously crafted webpage may be able to fingerprint the user.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:visionos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:safari:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "safari", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:iphone:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-27850", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-15T03:55:31.478630Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-17T12:57:16.545Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.341Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214103" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improvements to the noise injection algorithm. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, Safari 17.5, iOS 17.5 and iPadOS 17.5. A maliciously crafted webpage may be able to fingerprint the user." } ], "problemTypes": [ { "descriptions": [ { "description": "A maliciously crafted webpage may be able to fingerprint the user", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:45.824Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214103" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27850", "datePublished": "2024-06-10T20:56:45.824Z", "dateReserved": "2024-02-26T15:32:28.532Z", "dateUpdated": "2024-08-02T00:41:55.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27855
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A shortcut may be able to use sensitive data with certain actions without prompting the user.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | macOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:iphone:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "13.6.7", "status": "affected", "version": "13.0", "versionType": "custom" }, { "lessThan": "14.5", "status": "affected", "version": "14.0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27855", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T15:15:40.289639Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-30T14:25:36.701Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A shortcut may be able to use sensitive data with certain actions without prompting the user." } ], "problemTypes": [ { "descriptions": [ { "description": "A shortcut may be able to use sensitive data with certain actions without prompting the user", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:40.924Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27855", "datePublished": "2024-06-10T20:56:40.924Z", "dateReserved": "2024-02-26T15:32:28.539Z", "dateUpdated": "2024-08-02T00:41:55.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27818
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An attacker may be able to cause unexpected app termination or arbitrary code execution.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-27818", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T04:00:15.843768Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T15:49:30.214Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An attacker may be able to cause unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker may be able to cause unexpected app termination or arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:51.988Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27818", "datePublished": "2024-05-13T23:00:51.988Z", "dateReserved": "2024-02-26T15:32:28.520Z", "dateUpdated": "2024-08-02T00:41:55.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27840
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "13.6.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "12.7.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:visionos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27840", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T03:56:13.333152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-786", "description": "CWE-786 Access of Memory Location Before Start of Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T16:21:26.296Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:42.892Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27840", "datePublished": "2024-06-10T20:56:42.892Z", "dateReserved": "2024-02-26T15:32:28.529Z", "dateUpdated": "2024-08-02T00:41:55.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27852
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-11-01 20:10
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved client ID handling for alternative app marketplaces. This issue is fixed in iOS 17.5 and iPadOS 17.5. A maliciously crafted webpage may be able to distribute a script that tracks users on other webpages.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27852", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-14T14:20:02.192301Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-01T20:10:12.913Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved client ID handling for alternative app marketplaces. This issue is fixed in iOS 17.5 and iPadOS 17.5. A maliciously crafted webpage may be able to distribute a script that tracks users on other webpages." } ], "problemTypes": [ { "descriptions": [ { "description": "A maliciously crafted webpage may be able to distribute a script that tracks users on other webpages", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:47.471Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27852", "datePublished": "2024-05-13T23:00:47.471Z", "dateReserved": "2024-02-26T15:32:28.532Z", "dateUpdated": "2024-11-01T20:10:12.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27799
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8. An unprivileged app may be able to log keystrokes in other apps including those using secure input mode.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27799", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-13T23:09:55.991012Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-13T23:10:03.534Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.077Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8. An unprivileged app may be able to log keystrokes in other apps including those using secure input mode." } ], "problemTypes": [ { "descriptions": [ { "description": "An unprivileged app may be able to log keystrokes in other apps including those using secure input mode", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:39.019Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27799", "datePublished": "2024-06-10T20:56:39.019Z", "dateReserved": "2024-02-26T15:32:28.516Z", "dateUpdated": "2024-08-02T00:41:55.077Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27848
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
This issue was addressed with improved permissions checking. This issue is fixed in macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. A malicious app may be able to gain root privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:iphone:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27848", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-15T03:55:30.459572Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-277", "description": "CWE-277 Insecure Inherited Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-17T12:57:31.559Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.731Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved permissions checking. This issue is fixed in macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. A malicious app may be able to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious app may be able to gain root privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:35.117Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27848", "datePublished": "2024-06-10T20:56:35.117Z", "dateReserved": "2024-02-26T15:32:28.531Z", "dateUpdated": "2024-08-02T00:41:55.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27805
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
An issue was addressed with improved validation of environment variables. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipados", "vendor": "apple", "versions": [ { "lessThan": "16.7.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "14.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:12.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "12.7.5", "status": "affected", "version": "12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "13.6.7", "status": "affected", "version": "13.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-27805", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T14:22:13.002522Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T19:43:45.770Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.799Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was addressed with improved validation of environment variables. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:36.274Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27805", "datePublished": "2024-06-10T20:56:36.274Z", "dateReserved": "2024-02-26T15:32:28.518Z", "dateUpdated": "2024-08-02T00:41:55.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27804
Vulnerability from cvelistv5
Published
2024-05-13 23:00
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27804", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T04:00:16.579332Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1325", "description": "CWE-1325 Improperly Controlled Sequential Memory Allocation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-30T14:50:52.579Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214104" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214123" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jul/23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-13T23:00:48.211Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214104" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "http://seclists.org/fulldisclosure/2024/May/17" }, { "url": "http://seclists.org/fulldisclosure/2024/May/10" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214104" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "http://seclists.org/fulldisclosure/2024/May/12" }, { "url": "http://seclists.org/fulldisclosure/2024/May/16" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214123" }, { "url": "http://seclists.org/fulldisclosure/2024/Jul/23" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27804", "datePublished": "2024-05-13T23:00:48.211Z", "dateReserved": "2024-02-26T15:32:28.517Z", "dateUpdated": "2024-08-02T00:41:55.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27807
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-14 18:11
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An app may be able to circumvent App Privacy Report logging.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-27807", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T18:11:26.599733Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T18:11:41.644Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An app may be able to circumvent App Privacy Report logging." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to circumvent App Privacy Report logging", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:46.171Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214101" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27807", "datePublished": "2024-06-10T20:56:46.171Z", "dateReserved": "2024-02-26T15:32:28.518Z", "dateUpdated": "2024-08-14T18:11:41.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-27817
Vulnerability from cvelistv5
Published
2024-06-10 20:56
Modified
2024-08-02 00:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mac_os", "vendor": "apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "14.0", "versionType": "custom" }, { "lessThan": "13.6", "status": "affected", "version": "13.0", "versionType": "custom" }, { "lessThan": "12.7", "status": "affected", "version": "12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:apple:visionos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visionos", "vendor": "apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-27817", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-353", "description": "CWE-353 Missing Support for Integrity Check", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:56:08.999Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214108" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214102" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214105" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214100" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214101" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214108" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "visionOS", "vendor": "Apple", "versions": [ { "lessThan": "1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T20:56:42.491Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT214101" }, { "url": "https://support.apple.com/en-us/HT214100" }, { "url": "https://support.apple.com/en-us/HT214107" }, { "url": "https://support.apple.com/en-us/HT214106" }, { "url": "https://support.apple.com/en-us/HT214105" }, { "url": "https://support.apple.com/en-us/HT214108" }, { "url": "https://support.apple.com/en-us/HT214102" }, { "url": "https://support.apple.com/kb/HT214107" }, { "url": "https://support.apple.com/kb/HT214102" }, { "url": "https://support.apple.com/kb/HT214105" }, { "url": "https://support.apple.com/kb/HT214100" }, { "url": "https://support.apple.com/kb/HT214106" }, { "url": "https://support.apple.com/kb/HT214101" }, { "url": "https://support.apple.com/kb/HT214108" }, { "url": "http://seclists.org/fulldisclosure/2024/Jun/5" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2024-27817", "datePublished": "2024-06-10T20:56:42.491Z", "dateReserved": "2024-02-26T15:32:28.520Z", "dateUpdated": "2024-08-02T00:41:55.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.