8.1
HIGH
CVE-2024-27876
Apple Archive Unpacking Vulnerability (Remote Code Execution)
Description

A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files.

INFO

Published Date :

Sept. 17, 2024, 12:15 a.m.

Last Modified :

Sept. 20, 2024, 12:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-27876 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple visionos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-27876.

URL Resource
https://support.apple.com/en-us/121234
https://support.apple.com/en-us/121238
https://support.apple.com/en-us/121246
https://support.apple.com/en-us/121247
https://support.apple.com/en-us/121249
https://support.apple.com/en-us/121250

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27876 vulnerability anywhere in the article.

  • seclists.org
APPLE-SA-09-16-2024-10 macOS Ventura 13.7

Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 16 Sep 2024 18:16:06 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

Published Date: Sep 17, 2024 (2 weeks, 4 days ago)
  • seclists.org
APPLE-SA-09-16-2024-9 macOS Sonoma 14.7

Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 16 Sep 2024 18:14:48 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

Published Date: Sep 17, 2024 (2 weeks, 4 days ago)
  • seclists.org
APPLE-SA-09-16-2024-8 iOS 17.7 and iPadOS 17.7

Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 16 Sep 2024 18:14:03 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

Published Date: Sep 17, 2024 (2 weeks, 4 days ago)
  • seclists.org
APPLE-SA-09-16-2024-5 visionOS 2

Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 16 Sep 2024 18:09:25 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

Published Date: Sep 17, 2024 (2 weeks, 4 days ago)
  • seclists.org
APPLE-SA-09-16-2024-2 macOS Sequoia 15

Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 16 Sep 2024 18:06:25 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

Published Date: Sep 17, 2024 (2 weeks, 4 days ago)
  • seclists.org
APPLE-SA-09-16-2024-1 iOS 18 and iPadOS 18

Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 16 Sep 2024 18:05:02 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

Published Date: Sep 17, 2024 (2 weeks, 4 days ago)

The following table lists the changes that have been made to the CVE-2024-27876 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 17, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-362
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE Received by [email protected]

    Sep. 17, 2024

    Action Type Old Value New Value
    Added Description A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files.
    Added Reference Apple Inc. https://support.apple.com/en-us/121234 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/121238 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/121249 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/121246 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/121250 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/121247 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27876 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-27876 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability