4.4
MEDIUM
CVE-2024-27883
Apple macOS File System Permissions Bypass
Description

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to modify protected parts of the file system.

INFO

Published Date :

July 29, 2024, 11:15 p.m.

Last Modified :

Aug. 20, 2024, 3:06 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-27883 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-27883.

URL Resource
http://seclists.org/fulldisclosure/2024/Jul/18 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2024/Jul/19 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2024/Jul/20 Mailing List Third Party Advisory
https://support.apple.com/en-us/HT214118 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT214119 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT214120 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27883 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27883 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jul/18 No Types Assigned http://seclists.org/fulldisclosure/2024/Jul/18 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jul/19 No Types Assigned http://seclists.org/fulldisclosure/2024/Jul/19 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Jul/20 No Types Assigned http://seclists.org/fulldisclosure/2024/Jul/20 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214118 No Types Assigned https://support.apple.com/en-us/HT214118 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214119 No Types Assigned https://support.apple.com/en-us/HT214119 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT214120 No Types Assigned https://support.apple.com/en-us/HT214120 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.7.6 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.6.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.6
  • CVE Modified by [email protected]

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jul/18 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jul/19 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2024/Jul/20 [No types assigned]
  • CVE Received by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to modify protected parts of the file system.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214120 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214119 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT214118 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27883 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-27883 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability