CVE-2024-27834
Published: May 22, 2024Last modified: November 5, 2024
Description
The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.5 |
Attack Vector | LOCAL |
Attack complexity | LOW |
Privileges required | LOW |
User interaction | NONE |
Scope | UNCHANGED |
Confidentiality | NONE |
Integrity impact | HIGH |
Availability impact | NONE |
Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N |
Status
Product | Release | Package | Status |
---|---|---|---|
Liberica JDK | 8 | jdk-full | Fixed (8u432+7) |
jre-full | Fixed (8u432+7) | ||
11 | jdk-full | Fixed (11.0.25+11) | |
jre-full | Fixed (11.0.25+11) | ||
17 | jdk-full | Fixed (17.0.13+12) | |
jre-full | Fixed (17.0.13+12) | ||
21 | jdk-full | Fixed (21.0.5+11) | |
jre-full | Fixed (21.0.5+11) | ||
23 | jdk-full | Fixed (23.0.1+13) | |
jre-full | Fixed (23.0.1+13) | ||
Liberica NIK | 23 (JDK 17) | full | Fixed (23.0.6+1) |
23 (JDK 21) | full | Fixed (23.1.5+1) | |
24 (JDK 23) | full | Fixed (24.1.1+1) |
References
- http://seclists.org/fulldisclosure/2024/May/10
- http://seclists.org/fulldisclosure/2024/May/12
- http://seclists.org/fulldisclosure/2024/May/16
- http://seclists.org/fulldisclosure/2024/May/17
- http://seclists.org/fulldisclosure/2024/May/9
- http://www.openwall.com/lists/oss-security/2024/05/21/1
- https://lists.fedoraproject.org/archives/list/[email protected]/message/ADCLQW54XN37VJZNYD3UKCYATJFIMYXG/
- https://lists.fedoraproject.org/archives/list/[email protected]/message/WKIXADCW3O4R2OOSDZGPU55XQFE6NA3M/
- https://support.apple.com/en-us/HT214101
- https://support.apple.com/en-us/HT214102
- https://support.apple.com/en-us/HT214103
- https://support.apple.com/en-us/HT214104
- https://support.apple.com/en-us/HT214106