ISC Stormcast For Tuesday, May 14th, 2024 https://isc.sans.edu/podcastdetail/8980

    Apple Patches Everything: macOS, iOS, iPadOS, watchOS, tvOS updated.

    Published: 2024-05-14
    Last Updated: 2024-05-14 01:43:19 UTC
    by Johannes Ullrich (Version: 1)
    0 comment(s)

    Apple today released updates for its various operating systems. The updates cover iOS, iPadOS, macOS, watchOS and tvOS. A standalone update for Safari was released for older versions of macOS. One already exploited vulnerability, CVE-2024-23296 is patched for older versions of macOS and iOS. In March, Apple patched this vulnerability for more recent versions of iOS and macOS.

     

    Safari 17.5 iOS 17.5 and iPadOS 17.5 iOS 16.7.8 and iPadOS 16.7.8 macOS Sonoma 14.5 macOS Ventura 13.6.7 macOS Monterey 12.7.5 watchOS 10.5 tvOS 17.5
    CVE-2024-27834 [moderate] WebKit
    The issue was addressed with improved checks.
    An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication
    x x   x     x x
    CVE-2024-27804 [important] AppleAVD
    The issue was addressed with improved memory handling.
    An app may be able to execute arbitrary code with kernel privileges
      x   x     x x
    CVE-2024-27816 [moderate] RemoteViewServices
    A logic issue was addressed with improved checks.
    An attacker may be able to access user data
      x   x     x x
    CVE-2024-27841 [important] AVEVideoEncoder
    The issue was addressed with improved memory handling.
    An app may be able to disclose kernel memory
      x   x        
    CVE-2024-27839 [moderate] Find My
    A privacy issue was addressed by moving sensitive data to a more secure location.
    A malicious application may be able to determine a user's current location
      x            
    CVE-2024-27818 [moderate] Kernel
    The issue was addressed with improved memory handling.
    An attacker may be able to cause unexpected app termination or arbitrary code execution
      x   x        
    CVE-2023-42893 [moderate] Libsystem
    A permissions issue was addressed by removing vulnerable code and adding additional checks.
    An app may be able to access protected user data
      x   x        
    CVE-2024-27810 [important] Maps
    A path handling issue was addressed with improved validation.
    An app may be able to read sensitive location information
      x   x     x x
    CVE-2024-27852 [moderate] MarketplaceKit
    A privacy issue was addressed with improved client ID handling for alternative app marketplaces.
    A maliciously crafted webpage may be able to distribute a script that tracks users on other webpages
      x            
    CVE-2024-27835 [moderate] Notes
    This issue was addressed through improved state management.
    An attacker with physical access to an iOS device may be able to access notes from the lock screen
      x            
    CVE-2024-27803 [moderate] Screenshots
    A permissions issue was addressed with improved validation.
    An attacker with physical access may be able to share items from the lock screen
      x            
    CVE-2024-27821 [moderate] Shortcuts
    A path handling issue was addressed with improved validation.
    A shortcut may output sensitive user data without consent
      x   x     x  
    CVE-2024-27847 [important] Sync Services
    This issue was addressed with improved checks
    An app may be able to bypass Privacy preferences
      x   x        
    CVE-2024-27796 [moderate] Voice Control
    The issue was addressed with improved checks.
    An attacker may be able to elevate privileges
      x   x        
    CVE-2024-27789 [important] Foundation
    A logic issue was addressed with improved checks.
    An app may be able to access user-sensitive data
        x   x x    
    CVE-2024-23296 [moderate] *** EXPLOITED *** RTKit
    A memory corruption issue was addressed with improved validation.
    An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.
        x   x      
    CVE-2024-27837 [moderate] AppleMobileFileIntegrity
    A downgrade issue was addressed with additional code-signing restrictions.
    A local attacker may gain access to Keychain items
          x        
    CVE-2024-27825 [moderate] AppleMobileFileIntegrity
    A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.
    An app may be able to bypass certain Privacy preferences
          x        
    CVE-2024-27829 [moderate] AppleVA
    The issue was addressed with improved memory handling.
    Processing a file may lead to unexpected app termination or arbitrary code execution
          x        
    CVE-2024-23236 [moderate] CFNetwork
    A correctness issue was addressed with improved checks.
    An app may be able to read arbitrary files
          x        
    CVE-2024-27827 [moderate] Finder
    This issue was addressed through improved state management.
    An app may be able to read arbitrary files
          x        
    CVE-2024-27822 [important] PackageKit
    A logic issue was addressed with improved restrictions.
    An app may be able to gain root privileges
          x        
    CVE-2024-27824 [moderate] PackageKit
    This issue was addressed by removing the vulnerable code.
    An app may be able to elevate privileges
          x        
    CVE-2024-27813 [moderate] PrintCenter
    The issue was addressed with improved checks.
    An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges
          x        
    CVE-2024-27843 [moderate] SharedFileList
    A logic issue was addressed with improved checks.
    An app may be able to elevate privileges
          x        
    CVE-2024-27798 [moderate] StorageKit
    An authorization issue was addressed with improved state management.
    An attacker may be able to elevate privileges
          x        
    CVE-2024-27842 [important] udf
    The issue was addressed with improved checks.
    An app may be able to execute arbitrary code with kernel privileges
          x        
    CVE-2023-42861 [moderate] Login Window
    A logic issue was addressed with improved state management.
    An attacker with knowledge of a standard user's credentials can unlock another standard user's locked screen on the same Mac
            x      
    CVE-2024-23229 [moderate] Find My
    This issue was addressed with improved redaction of sensitive information.
    A malicious application may be able to access Find My data
              x    

     

    ---
    Johannes B. Ullrich, Ph.D. , Dean of Research, SANS.edu
    Twitter|

    Keywords:
    0 comment(s)

      Comments


      Diary Archives