First published: Mon May 13 2024(Updated: )
Apple Neural Engine. The issue was addressed with improved memory handling.
Credit: an anonymous researcher Ron Masas ImpervaKirin @Pwnrin 小来来 @Smi1eSEC pattern-f @pattern_F_ Ant Security LightAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsCertiK SkyFall Team Junsung Lee Trend Micro Zero Day Initiativean anonymous researcher MIT CSAIL MIT CSAILJoseph Ravichandran @0xjprx MIT CSAILPr BarPr Hebrew University EP Nick Wellnhofer Gil Pedersen Dohyun Lee @l33d0hyun LFY @secsys Fudan UniversityDaniel Zajork Joshua Zajork Meysam Firouzi @R00tkitsmm Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeScott Johnson RIPEDA ConsultingMykola Grymalyuk RIPEDA ConsultingJordy Witteman Carlos Polop Pedro Tôrres @t0rr3sp3dr0 Mickey Jin @patch1t Narendra Bhati Suma Soft PvtShaheen Fazim Csaba Fitzl @theevilbit KandjiLFY @secsys yulige Snoolie Keffaber @0xilis Robert Reichel CVE-2024-27806 Yann GASCUEL Alter Solutionsajajfxhj Maksymilian Motyl Immunity SystemsManfred Paul @_manfp Trend Micro's Zero Day InitiativeEmilio Cobos MozillaLukas Bernhard CISPA Helmholtz Center for Information SecurityNan Wang @eternalsakura13 360 Vulnerability Research InstituteJoe Rutkowski @Joe12387 Crawless @abrahamjuliot Jeff Johnson underpassappRyan Pickren (ryanpickren.com) Manfred Paul @_manfp Trend Micro Zero Day InitiativePan ZhenPeng @Peterpan0927 STAR Labs SG PtePwn2car Trend Micro's Zero Day Initiative Trend Micro's Zero Day InitiativeMichael DePlante @izobashi Trend Micro's Zero Day InitiativeMinghao Lin Baidu Security Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMeysam Firouzi @R00tkitSMM product-security@apple.com Dalibor Milanovic Talal Haj Bakry Mysk IncTommy Mysk @mysk_co Mysk IncAndr.Ess Adam Berry Srijan Poudel Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology BhopalRomy R. Lucas Monteiro Daniel Monteiro Felipe Monteiro Alexander Heinrich SEEMOO TU Darmstadt @Sn0wfreeze Shai Mishali @freak4pc
Affected Software | Affected Version | How to fix |
---|---|---|
Apple Safari | <17.5 | 17.5 |
Apple iOS | <17.5 | 17.5 |
Apple iPadOS | <17.5 | 17.5 |
Apple visionOS | <1.2 | 1.2 |
Apple macOS | <14.5 | 14.5 |
watchOS | <10.5 | 10.5 |
Apple Safari | <17.5 | |
Apple iPadOS | <17.5 | |
Apple iPhone OS | <17.5 | |
Apple macOS | >=14.0<14.5 | |
tvOS | <17.5 | |
Apple visionOS | <1.2 | |
watchOS | <10.5 | |
tvOS | <17.5 | 17.5 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2024-27808 has been classified with a severity rating that indicates a significant impact on affected systems.
To fix CVE-2024-27808, users should update their devices to the latest versions of Apple software, specifically version 17.5 or 10.5 as applicable.
CVE-2024-27808 affects various Apple products including Safari, iOS, iPadOS, macOS, tvOS, watchOS, and visionOS running versions prior to the latest updates.
CVE-2024-27808 may allow remote exploitation under certain conditions, depending on the underlying vulnerabilities.
CVE-2024-27808 addresses security risks related to memory handling and code-signing restrictions, improving overall system integrity.