First published: Mon May 13 2024(Updated: )
Apple Neural Engine. The issue was addressed with improved memory handling.
Credit: Mickey Jin @patch1t Minghao Lin Baidu Security Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMeysam Firouzi @R00tkitSMM an anonymous researcher Kirin @Pwnrin 小来来 @Smi1eSEC pattern-f @pattern_F_ Ant Security LightAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsLucas Monteiro Daniel Monteiro Felipe Monteiro Alexander Heinrich SEEMOO TU Darmstadt @Sn0wfreeze Shai Mishali @freak4pc CertiK SkyFall Team Junsung Lee Trend Micro Zero Day InitiativePan ZhenPeng @Peterpan0927 STAR Labs SG Ptean anonymous researcher MIT CSAIL MIT CSAILJoseph Ravichandran @0xjprx MIT CSAILPr BarPr Hebrew UniversityEP Nick Wellnhofer Gil Pedersen Dohyun Lee @l33d0hyun LFY @secsys Fudan UniversityTalal Haj Bakry Mysk IncTommy Mysk @mysk_co Mysk IncDaniel Zajork Joshua Zajork Meysam Firouzi @R00tkitsmm Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeAndr.Ess Adam Berry Csaba Fitzl @theevilbit KandjiLFY @secsys yulige Snoolie Keffaber @0xilis Robert Reichel Srijan Poudel CVE-2024-27806 Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology BhopalRomy R. ajajfxhj Maksymilian Motyl Immunity SystemsManfred Paul @_manfp Trend Micro's Zero Day InitiativeEmilio Cobos MozillaLukas Bernhard CISPA Helmholtz Center for Information SecurityManfred Paul @_manfp Trend Micro Zero Day InitiativeNan Wang @eternalsakura13 360 Vulnerability Research InstituteJoe Rutkowski @Joe12387 Crawless @abrahamjuliot Jeff Johnson underpassappDalibor Milanovic Ron Masas ImpervaScott Johnson RIPEDA ConsultingMykola Grymalyuk RIPEDA ConsultingJordy Witteman Carlos Polop Pedro Tôrres @t0rr3sp3dr0 Narendra Bhati Suma Soft PvtShaheen Fazim Yann GASCUEL Alter SolutionsRyan Pickren (ryanpickren.com) Pwn2car Trend Micro's Zero Day Initiative Trend Micro's Zero Day InitiativeMichael DePlante @izobashi Trend Micro's Zero Day Initiative product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <14.5 | 14.5 |
tvOS | <17.5 | 17.5 |
iOS | <17.5 | |
Apple iOS, iPadOS, and watchOS | <17.5 | |
Apple iOS and macOS | <14.5 | |
Apple iOS, iPadOS, and watchOS | <10.5 | |
visionOS | <1.2 | |
tvOS | <17.5 | |
Apple iOS, iPadOS, and watchOS | <17.5 | 17.5 |
Apple iOS, iPadOS, and watchOS | <17.5 | 17.5 |
Apple iOS, iPadOS, and watchOS | <10.5 | 10.5 |
visionOS | <1.2 | 1.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The severity of CVE-2024-27884 is currently classified as high due to implications for memory handling in various Apple products.
To fix CVE-2024-27884, update your device to the latest versions of tvOS, iOS, iPadOS, watchOS, visionOS, or macOS as specified.
CVE-2024-27884 affects a range of Apple products including tvOS, iOS, iPadOS, watchOS, visionOS, and macOS up to specific versions.
Yes, CVE-2024-27884 presents a risk of exploitation if devices are not updated to the patched versions.
The recommended updates for CVE-2024-27884 are tvOS 17.5, iOS 17.5, iPadOS 17.5, watchOS 10.5, visionOS 1.2, and macOS 14.5.