Description

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An attacker with physical access may be able to leak Mail account credentials.

INFO

Published Date :

June 10, 2024, 9:15 p.m.

Last Modified :

July 3, 2024, 1:47 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2024-23251 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple watchos
4 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23251.

URL Resource
https://support.apple.com/en-us/HT214100 Vendor Advisory
https://support.apple.com/en-us/HT214101 Vendor Advisory
https://support.apple.com/en-us/HT214104 Vendor Advisory
https://support.apple.com/en-us/HT214106 Vendor Advisory
https://support.apple.com/kb/HT214100 Vendor Advisory
https://support.apple.com/kb/HT214101 Vendor Advisory
https://support.apple.com/kb/HT214104 Vendor Advisory
https://support.apple.com/kb/HT214106 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2024-23251 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-287
    Added CVSS V3.1 CISA-ADP AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://support.apple.com/en-us/HT214100 No Types Assigned https://support.apple.com/en-us/HT214100 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214101 No Types Assigned https://support.apple.com/en-us/HT214101 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214104 No Types Assigned https://support.apple.com/en-us/HT214104 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214106 No Types Assigned https://support.apple.com/en-us/HT214106 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214100 No Types Assigned https://support.apple.com/kb/HT214100 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214101 No Types Assigned https://support.apple.com/kb/HT214101 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214104 No Types Assigned https://support.apple.com/kb/HT214104 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT214106 No Types Assigned https://support.apple.com/kb/HT214106 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 16.7.8 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.7.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.5 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 10.5
  • CVE Modified by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214104 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214100 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214106 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214101 [No types assigned]
  • CVE Received by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Description An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An attacker with physical access may be able to leak Mail account credentials.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214101 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214100 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214106 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214104 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23251 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability