// For flags

CVE-2024-27885

 

Severity Score

6.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5. An app may be able to modify protected parts of the file system.

Este problema se solucionó con una validación mejorada de los enlaces simbólicos. Este problema se solucionó en macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5. Es posible que una aplicación pueda modificar partes protegidas del sistema de archivos.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-26 CVE Reserved
  • 2024-06-10 CVE Published
  • 2024-07-04 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-59: Improper Link Resolution Before File Access ('Link Following')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
< 12.7.5
Search vendor "Apple" for product "Macos" and version " < 12.7.5"
-
Affected
Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
>= 13.0 < 13.6.7
Search vendor "Apple" for product "Macos" and version " >= 13.0 < 13.6.7"
-
Affected
Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
>= 14.0 < 14.5
Search vendor "Apple" for product "Macos" and version " >= 14.0 < 14.5"
-
Affected