#VU95297 Information disclosure in macOS


Published: 2024-08-05

Vulnerability identifier: #VU95297

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-27806

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
macOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description

The vulnerability allows a local application to gain access to potentially sensitive information.

The vulnerability exists due to improper environment sanitization in Spotlight. A local application can gain access to sensitive user data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

macOS: 14.0 23A344 - 14.4.1 23E224


External links
http://support.apple.com/en-us/HT214106


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability