Lucene search

K
appleAppleAPPLE:55F82A3EE6F2360BBE1ED2FEE03A5D37
HistoryMay 13, 2024 - 12:00 a.m.

About the security content of macOS Monterey 12.7.5

2024-05-1300:00:00
support.apple.com
6
macos monterey
find my
foundation
vulnerability
patches
app store
recognition
security
updates
apple
cve
information
software

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.3%

About the security content of macOS Monterey 12.7.5

This document describes the security content of macOS Monterey 12.7.5.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Monterey 12.7.5

Released May 13, 2024

Core Data

Available for: macOS Monterey

Impact: An app may be able to access sensitive user data

Description: An issue was addressed with improved validation of environment variables.

CVE-2024-27805: Kirin (@Pwnrin) and 小ζ₯ζ₯ (@Smi1eSEC)

Entry added June 10, 2024

CoreMedia

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved checks.

CVE-2024-27817: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Entry added June 10, 2024

CoreMedia

Available for: macOS Monterey

Impact: Processing a file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2024-27831: Amir Bazine and Karsten KΓΆnig of CrowdStrike Counter Adversary Operations

Entry added June 10, 2024

Disk Management

Available for: macOS Monterey

Impact: A user may be able to elevate privileges

Description: An authorization issue was addressed with improved state management.

CVE-2024-27798: Yann GASCUEL of Alter Solutions

Entry added June 10, 2024

Find My

Available for: macOS Monterey

Impact: A malicious application may be able to access Find My data

Description: This issue was addressed with improved redaction of sensitive information.

CVE-2024-23229: Joshua Jewett (@JoshJewett33)

Foundation

Available for: macOS Monterey

Impact: An app may be able to access user-sensitive data

Description: A logic issue was addressed with improved checks.

CVE-2024-27789: Mickey Jin (@patch1t)

IOHIDFamily

Available for: macOS Monterey

Impact: An unprivileged app may be able to log keystrokes in other apps including those using secure input mode

Description: This issue was addressed with additional entitlement checks.

CVE-2024-27799: an anonymous researcher

Entry added June 10, 2024

Kernel

Available for: macOS Monterey

Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections

Description: The issue was addressed with improved memory handling.

CVE-2024-27840: an anonymous researcher

Entry added June 10, 2024

Maps

Available for: macOS Monterey

Impact: An app may be able to read sensitive location information

Description: A path handling issue was addressed with improved validation.

CVE-2024-27810: LFY@secsys of Fudan University

Entry added June 10, 2024

Messages

Available for: macOS Monterey

Impact: Processing a maliciously crafted message may lead to a denial-of-service

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27800: Daniel Zajork and Joshua Zajork

Entry added June 10, 2024

Metal

Available for: macOS Monterey

Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2024-27802: Meysam Firouzi (@R00tkitsmm) working with Trend Micro Zero Day Initiative

Entry added June 10, 2024

PackageKit

Available for: macOS Monterey

Impact: An app may be able to modify protected parts of the file system

Description: This issue was addressed with improved validation of symlinks.

CVE-2024-27885: Mickey Jin (@patch1t)

Entry added June 10, 2024

PackageKit

Available for: macOS Monterey

Impact: An app may be able to elevate privileges

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27824: Pedro TΓ΄rres (@t0rr3sp3dr0)

Entry added June 10, 2024

SharedFileList

Available for: macOS Monterey

Impact: An app may be able to elevate privileges

Description: A logic issue was addressed with improved checks.

CVE-2024-27843: Mickey Jin (@patch1t)

Entry added June 10, 2024

Spotlight

Available for: macOS Monterey

Impact: An app may be able to access sensitive user data

Description: This issue was addressed with improved environment sanitization.

CVE-2024-27806

Entry added June 10, 2024

Sync Services

Available for: macOS Monterey

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed with improved checks

CVE-2024-27847: Mickey Jin (@patch1t)

Entry added June 10, 2024

Voice Control

Available for: macOS Monterey

Impact: A user may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27796: ajajfxhj

Entry added June 10, 2024


Additional recognition

App Store

We would like to acknowledge an anonymous researcher for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: June 10, 2024

Affected configurations

Vulners
Node
applemacosRange<12.7.5
CPENameOperatorVersion
macos montereylt12.7.5

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.3%

Related for APPLE:55F82A3EE6F2360BBE1ED2FEE03A5D37