7.8
HIGH
CVE-2024-27798
Apple macOS Sonoma Authorization Elevation of Privilege
Description

An authorization issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5. An attacker may be able to elevate privileges.

INFO

Published Date :

May 14, 2024, 3:13 p.m.

Last Modified :

Aug. 1, 2024, 1:48 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-27798 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-27798.

URL Resource
http://seclists.org/fulldisclosure/2024/May/12
https://support.apple.com/en-us/HT214106
https://support.apple.com/kb/HT214105
https://support.apple.com/kb/HT214106
https://support.apple.com/kb/HT214107

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27798 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27798 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214107 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214105 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214106 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/12 [No types assigned]
  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description An authorization issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5. An attacker may be able to elevate privileges.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214106 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27798 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-27798 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability