7.8
CWE
269
Advisory Published
CVE Published
Updated

CVE-2024-27826

First published: Mon May 13 2024(Updated: )

APFS. The issue was addressed with improved restriction of data container access.

Credit: Minghao Lin Baidu Security Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMinghao Lin Mickey Jin @patch1t Michael DePlante @izobashi Trend Micro Zero Day InitiativeD4m0n Amir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsCVE-2024-2004 CVE-2024-2379 CVE-2024-2398 CVE-2024-2466 an anonymous researcher w0wbox CVE-2023-6277 CVE-2023-52356 Yisumi Junsung Lee Trend Micro Zero Day InitiativeGandalf4a sqrtpwn Minghao Lin Zhejiang UniversityJiaxun Zhu Zhejiang UniversityPatrick Wardle DoubleYouAdam M. CVE-2024-6387 Zhongquan Li @Guluisacat Dawn Security Lab of JingDongCsaba Fitzl @theevilbit KandjiClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosYadhu Krishna M Cyber Security At Suma Soft PvtNarendra Bhati Cyber Security At Suma Soft PvtManager Cyber Security At Suma Soft PvtPune (India) Kirin @Pwnrin Joshua Jones Marcio Almeida Tanto SecurityBistrit Dahal Srijan Poudel Jiahui Hu (梅零落) NorthSeaMeng Zhang (鲸落) NorthSeaMatthew Loewen Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal IndiaMeysam Firouzi @R00tkitSMM CrowdStrike Counter Adversary OperationsCertiK SkyFall Team Pr BarPr Hebrew University EP Hanqiu Wang University of FloridaZihao Zhan Texas Tech UniversityHaoqi Shan CertikSiqi Dai University of FloridaMax Panoff University of Florida University of FloridaShuo Wang University of FloridaHuang Xilin Ant Group LightMaksymilian Motyl Johan Carlsson (joaxcar) Seunghyun Lee @0x10n KAIST Hacking Lab working with Trend Micro Zero Day InitiativeGary Kwong Andreas Jaegersberger Ro Achterberg ajajfxhj Pwn2car Trend Micro's Zero Day Initiative Trend Micro's Zero Day InitiativeMichael DePlante @izobashi Trend Micro's Zero Day InitiativeRon Masas Imperva小来来 @Smi1eSEC pattern-f @pattern_F_ Ant Security Lightan anonymous researcher MIT CSAIL MIT CSAILJoseph Ravichandran @0xjprx MIT CSAILNick Wellnhofer Gil Pedersen Dohyun Lee @l33d0hyun LFY @secsys Fudan UniversityDaniel Zajork Joshua Zajork Meysam Firouzi @R00tkitsmm Trend Micro Zero Day InitiativeScott Johnson RIPEDA ConsultingMykola Grymalyuk RIPEDA ConsultingJordy Witteman Carlos Polop Pedro Tôrres @t0rr3sp3dr0 Narendra Bhati Suma Soft PvtShaheen Fazim LFY @secsys yulige Snoolie Keffaber @0xilis Robert Reichel CVE-2024-27806 Yann GASCUEL Alter SolutionsMaksymilian Motyl Immunity SystemsManfred Paul @_manfp Trend Micro's Zero Day InitiativeEmilio Cobos MozillaLukas Bernhard CISPA Helmholtz Center for Information SecurityNan Wang @eternalsakura13 360 Vulnerability Research InstituteJoe Rutkowski @Joe12387 Crawless @abrahamjuliot Jeff Johnson underpassappCVE-2024-23296 product-security@apple.com Pan ZhenPeng @Peterpan0927 STAR Labs SG PteManfred Paul @_manfp Trend Micro Zero Day InitiativeDalibor Milanovic Lucas Monteiro Daniel Monteiro Felipe Monteiro Alexander Heinrich SEEMOO TU Darmstadt @Sn0wfreeze Shai Mishali @freak4pc Talal Haj Bakry Mysk IncTommy Mysk @mysk_co Mysk IncAndr.Ess Adam Berry Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology BhopalRomy R.

Affected SoftwareAffected VersionHow to fix
Apple visionOS<1.3
1.3
Apple macOS Monterey<12.7.6
12.7.6
Apple macOS<14.5
14.5
Apple macOS<13.6.8
13.6.8
watchOS<10.5
10.5
tvOS<17.5
17.5
Apple iOS<17.5
17.5
iPadOS<17.5
17.5
iPadOS<17.5
Apple iPhone OS<17.5
Apple macOS>=12.0<12.7.6
Apple macOS>=13.0<13.6.8
Apple macOS>=14.0<14.5
tvOS<17.5
Apple visionOS<1.3
watchOS<10.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of CVE-2024-27826?

    CVE-2024-27826 has been classified with a high severity due to its potential impact on data container access and memory handling.

  • How do I fix CVE-2024-27826?

    To mitigate CVE-2024-27826, update your affected Apple products to the latest versions: macOS Ventura 13.6.8, macOS Sonoma 14.5, macOS Monterey 12.7.6, iOS 17.5, iPadOS 17.5, tvOS 17.5, or watchOS 10.5.

  • Which Apple products are affected by CVE-2024-27826?

    CVE-2024-27826 affects products such as macOS Ventura, macOS Sonoma, macOS Monterey, iOS, iPadOS, tvOS, watchOS, and visionOS up to specified versions.

  • What type of vulnerability is CVE-2024-27826?

    CVE-2024-27826 is a memory handling vulnerability that can lead to unauthorized access and data exposure.

  • When was CVE-2024-27826 disclosed?

    CVE-2024-27826 was disclosed in 2024 as part of an Apple security update addressing significant vulnerabilities.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203