First published: Mon May 13 2024(Updated: )
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
Credit: an anonymous researcher MIT CSAIL MIT CSAILJoseph Ravichandran @0xjprx MIT CSAILan anonymous researcher Ron Masas ImpervaKirin @Pwnrin 小来来 @Smi1eSEC pattern-f @pattern_F_ Ant Security LightAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsCertiK SkyFall Team Junsung Lee Trend Micro Zero Day InitiativePr BarPr Hebrew University EP Nick Wellnhofer Gil Pedersen Dohyun Lee @l33d0hyun LFY @secsys Fudan UniversityDaniel Zajork Joshua Zajork Meysam Firouzi @R00tkitsmm Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeScott Johnson RIPEDA ConsultingMykola Grymalyuk RIPEDA ConsultingJordy Witteman Carlos Polop Pedro Tôrres @t0rr3sp3dr0 Mickey Jin @patch1t Narendra Bhati Suma Soft PvtShaheen Fazim Csaba Fitzl @theevilbit KandjiLFY @secsys yulige Snoolie Keffaber @0xilis Robert Reichel CVE-2024-27806 Yann GASCUEL Alter Solutionsajajfxhj Maksymilian Motyl Immunity SystemsManfred Paul @_manfp Trend Micro's Zero Day InitiativeEmilio Cobos MozillaLukas Bernhard CISPA Helmholtz Center for Information SecurityNan Wang @eternalsakura13 360 Vulnerability Research InstituteJoe Rutkowski @Joe12387 Crawless @abrahamjuliot Jeff Johnson underpassappPan ZhenPeng @Peterpan0927 STAR Labs SG PteRyan Pickren (ryanpickren.com) Manfred Paul @_manfp Trend Micro Zero Day InitiativePwn2car Trend Micro's Zero Day Initiative Trend Micro's Zero Day InitiativeMichael DePlante @izobashi Trend Micro's Zero Day InitiativeMinghao Lin Baidu Security Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMeysam Firouzi @R00tkitSMM product-security@apple.com Dalibor Milanovic Talal Haj Bakry Mysk IncTommy Mysk @mysk_co Mysk IncAndr.Ess Adam Berry Srijan Poudel Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology BhopalRomy R. Lucas Monteiro Daniel Monteiro Felipe Monteiro Alexander Heinrich SEEMOO TU Darmstadt @Sn0wfreeze Shai Mishali @freak4pc
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <14.5 | 14.5 |
tvOS | <17.5 | 17.5 |
Apple iOS, iPadOS, and watchOS | <17.5 | |
iOS | <17.5 | |
Apple iOS and macOS | >=14.0<14.5 | |
tvOS | <17.5 | |
visionOS | <1.2 | |
Apple iOS, iPadOS, and watchOS | <10.5 | |
Apple iOS, iPadOS, and watchOS | <17.5 | 17.5 |
Apple iOS, iPadOS, and watchOS | <17.5 | 17.5 |
Apple iOS, iPadOS, and watchOS | <10.5 | 10.5 |
visionOS | <1.2 | 1.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2024-27815 has been categorized as a high severity vulnerability due to its potential to allow apps to execute arbitrary code with kernel privileges.
To address CVE-2024-27815, users should update to the latest versions of the affected Apple products, specifically tvOS 17.5, iOS 17.5, iPadOS 17.5, watchOS 10.5, visionOS 1.2, and macOS Sonoma 14.5.
CVE-2024-27815 affects Apple products including tvOS, iOS, iPadOS, watchOS, visionOS, and macOS.
Currently, there is no documented workaround for CVE-2024-27815, and applying the necessary updates is the recommended action.
CVE-2024-27815 is associated with an out-of-bounds write issue, which can lead to severe security vulnerabilities.