Lucene search

K
appleAppleAPPLE:26A72A2024544350A51F802F0B7E2BC5
HistoryMay 13, 2024 - 12:00 a.m.

About the security content of iOS 16.7.8 and iPadOS 16.7.8

2024-05-1300:00:00
support.apple.com
9
ios 16.7.8
ipados 16.7.8
logic issue
memory corruption
cve-2024-27789
cve-2024-23296
kernel memory protections
apple security updates.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.1%

About the security content of iOS 16.7.8 and iPadOS 16.7.8

This document describes the security content of iOS 16.7.8 and iPadOS 16.7.8.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

iOS 16.7.8 and iPadOS 16.7.8

Released May 13, 2024

Core Data

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An app may be able to access sensitive user data

Description: An issue was addressed with improved validation of environment variables.

CVE-2024-27805: Kirin (@Pwnrin) and 小ζ₯ζ₯ (@Smi1eSEC)

Entry added June 10, 2024

CoreMedia

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved checks.

CVE-2024-27817: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Entry added June 10, 2024

CoreMedia

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: Processing a file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2024-27831: Amir Bazine and Karsten KΓΆnig of CrowdStrike Counter Adversary Operations

Entry added June 10, 2024

Foundation

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An app may be able to access user-sensitive data

Description: A logic issue was addressed with improved checks.

CVE-2024-27789: Mickey Jin (@patch1t)

IOHIDFamily

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An unprivileged app may be able to log keystrokes in other apps including those using secure input mode

Description: This issue was addressed with additional entitlement checks.

CVE-2024-27799: an anonymous researcher

Entry added June 10, 2024

Kernel

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: A user may be able to cause unexpected app termination or arbitrary code execution

Description: The issue was addressed with improved memory handling.

CVE-2024-27818: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Entry added June 10, 2024

Kernel

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections

Description: The issue was addressed with improved memory handling.

CVE-2024-27840: an anonymous researcher

Entry added June 10, 2024

Mail

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An attacker with physical access may be able to leak Mail account credentials

Description: An authentication issue was addressed with improved state management.

CVE-2024-23251: Gil Pedersen

Entry added June 10, 2024

Mail

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: A maliciously crafted email may be able to initiate FaceTime calls without user authorization

Description: The issue was addressed with improved checks.

CVE-2024-23282: Dohyun Lee (@l33d0hyun)

Entry added June 10, 2024

Messages

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: Processing a maliciously crafted message may lead to a denial-of-service

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27800: Daniel Zajork and Joshua Zajork

Entry added June 10, 2024

Metal

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2024-27802: Meysam Firouzi (@R00tkitsmm) working with Trend Micro Zero Day Initiative

Entry added June 10, 2024

RTKit

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.

Description: A memory corruption issue was addressed with improved validation.

CVE-2024-23296

Shortcuts

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: A shortcut may be able to use sensitive data with certain actions without prompting the user

Description: The issue was addressed with improved checks.

CVE-2024-27855: an anonymous researcher

Entry added June 10, 2024

Spotlight

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An app may be able to access sensitive user data

Description: This issue was addressed with improved environment sanitization.

CVE-2024-27806

Entry added June 10, 2024

Symptom Framework

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An app may be able to circumvent App Privacy Report logging

Description: The issue was addressed with improved checks.

CVE-2024-27807: Romy R.

Entry added June 10, 2024

Sync Services

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed with improved checks

CVE-2024-27847: Mickey Jin (@patch1t)

Entry added June 10, 2024

Voice Control

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: A user may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27796: ajajfxhj

Entry added June 10, 2024

WebKit

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: A maliciously crafted webpage may be able to fingerprint the user

Description: The issue was addressed by adding additional logic.

WebKit Bugzilla: 262337
CVE-2024-27838: Emilio Cobos of Mozilla

Entry added June 10, 2024

WebKit

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: An integer overflow was addressed with improved input validation.

WebKit Bugzilla: 271491
CVE-2024-27833: Manfred Paul (@_manfp) working with Trend Micro Zero Day Initiative

Entry added June 10, 2024

WebKit

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication

Description: The issue was addressed with improved checks.

WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro’s Zero Day Initiative

Entry added June 10, 2024

WebKit Web Inspector

Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Impact: Processing web content may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 270139
CVE-2024-27820: Jeff Johnson of underpassapp.com

Entry added June 10, 2024

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: June 10, 2024

Affected configurations

Vulners
Node
appletextureRange<16.7.8ios
OR
appleipadosRange<16.7.8
CPENameOperatorVersion
ioslt16.7.8
ipadoslt16.7.8

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.1%