CVE-2024-23277

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

14 Mar 2024, 20:34

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.9
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
First Time Apple
Apple iphone Os
Apple macos
Apple ipad Os
References () http://seclists.org/fulldisclosure/2024/Mar/21 - () http://seclists.org/fulldisclosure/2024/Mar/21 - Mailing List
References () https://support.apple.com/en-us/HT214081 - () https://support.apple.com/en-us/HT214081 - Vendor Advisory
References () https://support.apple.com/en-us/HT214084 - () https://support.apple.com/en-us/HT214084 - Vendor Advisory

13 Mar 2024, 21:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2024/Mar/21 -

08 Mar 2024, 14:02

Type Values Removed Values Added
Summary
  • (es) El problema se solucionó con controles mejorados. Este problema se solucionó en macOS Sonoma 14.4, iOS 17.4 y iPadOS 17.4. Un atacante en una posición privilegiada en la red puede inyectar pulsaciones de teclas falsificando un teclado.

08 Mar 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-08 02:15

Updated : 2024-03-14 20:34


NVD link : CVE-2024-23277

Mitre link : CVE-2024-23277

CVE.ORG link : CVE-2024-23277


JSON object : View

Products Affected

apple

  • ipad_os
  • iphone_os
  • macos