8.1
HIGH
CVE-2024-27804
Apple iOS & tvOS Exploitable Arbitrary Code Execution Vulnerability
Description

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.

INFO

Published Date :

May 14, 2024, 3:13 p.m.

Last Modified :

July 30, 2024, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.4
Public PoC/Exploit Available at Github

CVE-2024-27804 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-27804 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell C Objective-C

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 11:56 p.m. This repo has been linked 1 different CVEs too.

POC for CVE-2024-27804

Shell C Objective-C

Updated: 3 weeks, 6 days ago
131 stars 26 fork 26 watcher
Born at : May 14, 2024, 2:17 p.m. This repo has been linked 1 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 3 weeks, 6 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 6 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27804 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27804 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jul/23 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214123 [No types assigned]
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-1325
    Added CVSS V3.1 CISA-ADP AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214106 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/12 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/16 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214101 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/10 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214102 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214104 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/17 [No types assigned]
  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214101 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214106 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214104 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214102 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27804 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-27804 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability