CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-27847

Medium Severity
SVRS
30/100

CVSSv3
7.4/10

EPSS
0.00031/1

CVE-2024-27847: Privacy Bypass Vulnerability. A flaw in iOS 17.5, iPadOS 17.5, and macOS Sonoma 14.5 allows applications to potentially bypass Privacy preferences. The vulnerability, categorized under CWE-277 (Insecure Permissions), was addressed through improved checks in the updated operating systems.

Although CVE-2024-27847 has a CVSS score of 7.4, its SOCRadar Vulnerability Risk Score (SVRS) is 30, suggesting a lower level of immediate risk compared to vulnerabilities with SVRS scores above 80. However, the "In The Wild" tag suggests active exploitation, and any privacy bypass vulnerability should be taken seriously and patched immediately. While the SVRS indicates it may not be critical, promptly updating to the latest OS versions is crucial to mitigate the potential for unauthorized data access or privacy breaches.

In The Wild
CVSS:3.1
AV:L
AC:H
PR:N
UI:N
S:U
C:H
I:H
A:H
2024-05-13

2025-02-13

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-27847 | Apple iOS/iPadOS up to 17.4 App access control (HT214101)
vuldb.com2024-12-10
CVE-2024-27847 | Apple iOS/iPadOS up to 17.4 App access control (HT214101) | A vulnerability, which was classified as problematic, was found in Apple iOS and iPadOS up to 17.4. This affects an unknown part of the component App. The manipulation leads to improper access controls. This vulnerability is uniquely identified as CVE-2024-27847. It is possible to launch the attack on the local
vuldb.com
rss
forum
news
CVE-2024-27847 | Apple macOS up to 17.4 App access control (HT214101)
vuldb.com2024-12-10
CVE-2024-27847 | Apple macOS up to 17.4 App access control (HT214101) | A vulnerability has been found in Apple macOS up to 17.4 and classified as problematic. This vulnerability affects unknown code of the component App. The manipulation leads to improper access controls. This vulnerability was named CVE-2024-27847. The attack needs to be approached locally. There is no exploit available. It is
vuldb.com
rss
forum
news
Apple Patches Everything. July 2024 Edition, (Tue, Jul 30th)
2024-07-30
Apple Patches Everything. July 2024 Edition, (Tue, Jul 30th) | Yesterday, Apple released patches across all of its operating systems. A standalone patch for Safari was released to address WebKit problems in older macOS versions. Apple does not provide CVSS scores or severity ratings. The ratings below are based on my reading of the impact. However, the information isn&#x27t always sufficient to accurately assign a rating.
Yesterday, Apple released patches across all of its operating systems. A standalone patch for Safari was released to address WebKit problems in older macOS
cve-2024-27847
cve-2024-23296
cve-2024-27830
cve-2024-27821
Apple Patches Everything: macOS, iOS, iPadOS, watchOS, tvOS updated., (Tue, May 14th)
2024-05-14
Apple Patches Everything: macOS, iOS, iPadOS, watchOS, tvOS updated., (Tue, May 14th) | Apple today released updates for its various operating systems. The updates cover iOS, iPadOS, macOS, watchOS and tvOS. A standalone update for Safari was released for older versions of macOS. One already exploited vulnerability, CVE-2024-23296 is patched for older versions of macOS and iOS. In March, Apple patched this vulnerability for more recent versions of iOS and macOS.
Apple today released updates for its various operating systems. The updates cover iOS, iPadOS, macOS, watchOS and tvOS
apt42
sans.edu
rss
forum

Social Media

CVE-2024-27847 This issue was addressed with improved checks This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to bypass Privacy preferences. https://t.co/jFN4y150rh
0
0
0

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://support.apple.com/en-us/HT214101
[email protected]https://support.apple.com/en-us/HT214106
[email protected]http://seclists.org/fulldisclosure/2024/May/10
[email protected]https://support.apple.com/en-us/HT214101
[email protected]https://support.apple.com/en-us/HT214106
[email protected]http://seclists.org/fulldisclosure/2024/May/10
[email protected]http://seclists.org/fulldisclosure/2024/May/12
[email protected]https://support.apple.com/en-us/HT214101
[email protected]https://support.apple.com/en-us/HT214106
[email protected]https://support.apple.com/kb/HT214101
[email protected]https://support.apple.com/kb/HT214106
[email protected]http://seclists.org/fulldisclosure/2024/May/10
[email protected]http://seclists.org/fulldisclosure/2024/May/12
[email protected]https://support.apple.com/en-us/HT214101
[email protected]https://support.apple.com/en-us/HT214106
[email protected]https://support.apple.com/kb/HT214100
[email protected]https://support.apple.com/kb/HT214101
[email protected]https://support.apple.com/kb/HT214105
[email protected]https://support.apple.com/kb/HT214106
[email protected]https://support.apple.com/kb/HT214107

CWE Details

CWE IDCWE NameDescription
CWE-277Insecure Inherited PermissionsA product defines a set of insecure permissions that are inherited by objects that are created by the program.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence