Executive Summary

Informations
Name CVE-2024-27877 First vendor Publication 2024-07-29
Vendor Cve Last vendor Modification 2024-08-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 4.2 Temporal Score 6.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. Processing a maliciously crafted file may lead to a denial-of-service or potentially disclose memory contents.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27877

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 36

Sources (Detail)

http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
https://support.apple.com/en-us/HT214118
https://support.apple.com/en-us/HT214119
https://support.apple.com/en-us/HT214120
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-08-09 21:27:35
  • Multiple Updates
2024-07-30 09:27:23
  • Multiple Updates
2024-07-30 05:27:25
  • First insertion