CVE Vulnerabilities

CVE-2024-27806

Published: Jun 10, 2024 | Modified: Jul 02, 2024
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

This issue was addressed with improved environment sanitization. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.

Affected Software

Name Vendor Start Version End Version
Ipados Apple * 16.7.8 (excluding)
Ipados Apple 17.0 (including) 17.5 (excluding)
Iphone_os Apple * 16.7.8 (excluding)
Iphone_os Apple 17.0 (including) 17.5 (excluding)
Macos Apple * 12.7.5 (excluding)
Macos Apple 13.0 (including) 13.6.7 (excluding)
Macos Apple 14.0 (including) 14.5 (excluding)
Tvos Apple * 17.5 (excluding)
Watchos Apple * 10.5 (excluding)

References