Description

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker may be able to access user data.

INFO

Published Date :

May 14, 2024, 3:13 p.m.

Last Modified :

June 10, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-27816 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2024-27816 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/kb/HT214106 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/12 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/16 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214101 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/10 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214102 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT214104 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/May/17 [No types assigned]
  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description A logic issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker may be able to access user data.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214101 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214106 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214104 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214102 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27816 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-27816 weaknesses.

NONE - Vulnerability Scoring System