THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-27833

Assignerapple
Reserved2024-02-26
Published2024-06-10
Updated2024-06-14

Description

An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Problem types

Processing maliciously crafted web content may lead to arbitrary code execution

Product status

Any version before 17.5
affected

Any version before 16.7
affected

Any version before 1.2
affected

Any version before 17.5
affected

Any version before 17.5
affected

References

https://support.apple.com/en-us/HT214101

https://support.apple.com/en-us/HT214100

https://support.apple.com/en-us/HT214108

https://support.apple.com/en-us/HT214103

https://support.apple.com/en-us/HT214102

http://seclists.org/fulldisclosure/2024/Jun/5

cve.org CVE-2024-27833

nvd.nist.gov CVE-2024-27833

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-27833
© Copyright 2024 THREATINT. Made in Cyprus with +