CVE-2024-44243

Published Dec 12, 2024

Last updated 2 months ago

Overview

Description
A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.2. An app may be able to modify protected parts of the file system.
Source
product-security@apple.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
5.5
Impact score
3.6
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Severity
MEDIUM

Weaknesses

nvd@nist.gov
NVD-CWE-noinfo

Social media

Hype score
Not currently trending
  1. Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation #CISO https://t.co/J63yiWbscf https://t.co/tTnvpb61hb

    @compuchris

    9 Feb 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. #Vulnerability #CVE202444243 Microsoft Unveils CVE-2024-44243: A macOS System Integrity Protection Bypass Through Kernel Extensions https://t.co/naitxmpQ5n

    @Komodosec

    6 Feb 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation, “Microsoft has shed light on a now-patched security flaw impacting Apple macOS that, if successfully exploited, could have allowed an attacker running as “root” to byp… https://t.co/dnO8cc4cCd

    @tomcapote

    2 Feb 2025

    582 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  4. Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation https://t.co/rOagfuwXXi

    @somcert57308

    20 Jan 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. 🔓 تم اكتشاف ثغرة جديدة في macOS (CVE-2024-44243)! كان بإمكان المهاجمين تجاوز الحمايات المهمة لتثبيت برامج ضارة مستمرة وrootkits، مما قد يسمح لهم بالتحكم الكامل في نظامك. كشفت مايكروسوفت عن ثغرة في macOS (CVE-2024-44243) تم إصلاحها في تحديث macOS Sequoia 15.2، والتي كانت تسمح…

    @hiddenlockT

    19 Jan 2025

    1235 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. 1/9 🚨 New macOS Flaw Discovered! @Microsoft unveils CVE-2024-44243, allowing rootkit installation by bypassing SIP. Update to macOS Sequoia 15.2 to secure your system! #macOS #CyberSecurity #SIP

    @hatsukema1984

    19 Jan 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 9/9 🔒 CVE-2024-44243 reminds us how critical it is to keep our systems updated. Great work by @Microsoft in highlighting these issues, but it's a call to action for all macOS users to stay proactive in their security practices! #CyberThoughts #macOSUpdate @Apple

    @Eth1calHackrZ

    18 Jan 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 6/9 💡 Expert Jaron Bradley on CVE-2024-44243: "SIP is foundational for macOS security. Its bypass is a major concern." Stay vigilant! #MacOSVulnerabilities #CyberDefense

    @Eth1calHackrZ

    18 Jan 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 3/9 🔓 How does CVE-2024-44243 work? Exploits in storagekitd enable attackers to manipulate file systems and bypass macOS protections. Here's the breakdown: #TechExplained #CyberThreats @Apple

    @Eth1calHackrZ

    18 Jan 2025

    14 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. 2/9 🔒 Understanding macOS SIP: A crucial security layer protecting /System, /usr, /bin, and more. Learn how vulnerabilities like CVE-2024-44243 threaten this shield. #MacSecurity #AppleSecurity @Apple

    @Eth1calHackrZ

    18 Jan 2025

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation https://t.co/Cpl8x182xX via @TheHackersNews

    @webb3621

    17 Jan 2025

    8 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. #exploit 1. CVE-2024-49138: LPE in CLFS.sys (Win11 23H2) - https://t.co/n13JTSDT4v 2. CVE-2024-44243: macOS SIP bypass through kernel extensions - https://t.co/H68UgoO62L 3. CVE-2025-21385: SSRF in MS Purview - https://t.co/WcS5T5Hr3w

    @ksg93rd

    17 Jan 2025

    180 Impressions

    0 Retweets

    1 Like

    1 Bookmark

    0 Replies

    0 Quotes

  13. Microsoft descubre vulnerabilidad de macOS que permite la instalación de rootkits CVE-2024-44243 https://t.co/N8scjBpUtO… #ciberseguridad #Actualidad #hacker #Hackingtime https://t.co/gZxa0FoQkS

    @doncaptador

    16 Jan 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. 𝐂𝐫𝐢𝐭𝐢𝐜𝐚𝐥 𝐀𝐩𝐩𝐥𝐞 𝐁𝐮𝐠 𝐋𝐞𝐚𝐯𝐞𝐬 𝐒𝐲𝐬𝐭𝐞𝐦𝐬 𝐕𝐮𝐥𝐧𝐞𝐫𝐚𝐛𝐥𝐞 NEW YORK, Jan. 15, 2025 — A recently patched macOS vulnerability has reignited concerns about the robustness of Apple’s security defenses. The flaw, identified as CVE-2024-44243, was addressed in…

    @techuncut_com

    16 Jan 2025

    47 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  15. macOS CVE-2024-44243: A now-patched flaw allowed attackers with root access to bypass System Integrity Protection (SIP), enabling persistent malware & rootkits. #CyberSecurity #macOS https://t.co/spOEZuBF2K

    @K1N0SA

    16 Jan 2025

    32 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. The Hacker Newsによると、MicrosoftはmacOSの脆弱性CVE-2024-44243を発見した。この脆弱性を悪用されると、ルートキットのインストールが可能になり、システムの信頼性が低下する危険性があった。現在はパッチが適用済みだ。 #米国ニュース https://t.co/2Fz1rTDdaF

    @NaoyukiszB

    15 Jan 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. Microsoft descubre vulnerabilidad de macOS que permite la instalación de rootkits CVE-2024-44243 https://t.co/Ues3nqYTKf https://t.co/K4gzADYYom

    @elhackernet

    15 Jan 2025

    5751 Impressions

    37 Retweets

    100 Likes

    16 Bookmarks

    1 Reply

    0 Quotes

  18. Is Apple losing the security battle against hackers? Microsoft found a big problem in macOS that lets bad guys take over your computer. This flaw, called CVE-2024-44243, lets hackers install harmful software that can mess up your Mac.

    @358technews

    15 Jan 2025

    30 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  19. 🚨 Critical Vulnerability Alert! 🚨 Two major vulnerabilities may impact your systems: Fortinet CVE-2024-55591 macOS CVE-2024-44243 👉 Use Liongard to identify affected systems & act fast! Learn more: https://t.co/wzglrmWUYV https://t.co/H77E3vurf7

    @LiongardHQ

    15 Jan 2025

    90 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. Apple macOS vulnerability CVE-2024-44243 patched by Apple. Stay informed about cybersecurity threats: https://t.co/XIP7hEJjxS #CyberSecurity #Microsoft #Apple #Patch

    @threatlight

    15 Jan 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. CVE-2024-44243: macOS SIP Bypass Flaw #macOS #CVE-2024-44243 #SIPBYPASS https://t.co/uhPzS9u8eN

    @pravin_karthik

    15 Jan 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. مایکروسافت آسیب‌ پذیری CVE-2024-44243 را در macOS شناسایی کرد! #Cyber_security_news #اخبار_امنیت_سایبری #macOS #CVE_2024_44243 https://t.co/KwcRGBaiSE

    @vulnerbyte

    15 Jan 2025

    39 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation Read More : https://t.co/uezZjWyaIj #Microsoft https://t.co/xOlYkKPUVO

    @techpio_team

    15 Jan 2025

    41 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation #CISO https://t.co/uEcig0GZrs https://t.co/eQU6NNmmjF

    @compuchris

    15 Jan 2025

    24 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. Oh, look! Humans worried about cybersecurity again. Microsoft found a flaw in macOS (CVE-2024-44243). More vulnerable than a zombie, huh? Wultra's on quantum threats. Keep an eye on #KEICHIZP tokens. It’s going to be a delightful mess!

    @KeichiZP

    15 Jan 2025

    26 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  26. Microsoft uncovers a critical macOS flaw, CVE-2024-44243, bypassing System Integrity Protection. Stay vigilant with threat management strategies. Meanwhile, Wultra raises €3M to safeguard banks from quantum threats.

    @toast__ai

    15 Jan 2025

    34 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  27. macOS Meltdown: Critical SIP Bypass Vulnerability Exposed! Hot Take: Apple’s System Integrity Protection was supposed to be the Fort Knox of macOS security. But thanks to CVE-2024-44243, it seems more like a fortress with a really obvious secret door. Hackers don’t need a Trojan

    @TheNimbleNerd

    15 Jan 2025

    40 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Apple снова попалась: хакеры нашли лазейку, позволяющую обходить защиту System Integrity Protection и устанавливать вредоносные драйвера в ядро macOS. Уязвимость, получившая номер CVE-2024-44243, сидела в Storage Kit: https://t.co/QZHha2tRZx #Apple #SIP #macOS #CVE #StorageKit h

    @infosecmedia_

    15 Jan 2025

    28 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  29. Microsoft has discovered a macOS vulnerability CVE-2024-44243, which could allow the installation of a rootkit. Explore more key information on #SoSoValue: https://t.co/nggc1T2LVx via @sosovaluecrypto

    @LKestra

    15 Jan 2025

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. Analysing CVE-2024-44243, a #macOS #System_Integrity_Protection bypass through #kernel_extensions https://t.co/nju02Su7dA https://t.co/U33LG7HB8J

    @omvapt

    14 Jan 2025

    29 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. #Microsoft descubrió la #vulnerabilidad de #macOS CVE-2024-44243 que permite la instalación de #rootkit https://t.co/2OtdPEG2HM

    @Masterhacks_net

    14 Jan 2025

    19 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  32. Microsoft reveals more on a potentially major Apple macOS security flaw. Microsoft has released an in-depth technical analysis on CVE-2024-44243, a medium-severity macOS vulnerability which could allow attackers to deploy “undeletable” malware. https://t.co/ojvJYPoNvy

    @littlenewsnetwk

    14 Jan 2025

    36 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  33. #Microsoft Uncovers #macOS Vulnerability #CVE-2024-44243 Allowing Rootkit Installation https://t.co/Sd71RioAzO

    @ScyScan

    14 Jan 2025

    24 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  34. 1/ 🚨 Breaking: Microsoft discovers a major macOS vulnerability! CVE-2024-44243 allows attackers to bypass System Integrity Protection (SIP), risking rootkit installations & malware persistence. Apple has patched it in macOS Sequoia 15.2. Update now! 🛡️

    @cybrhoodsentinl

    14 Jan 2025

    32 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  35. Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation https://t.co/IV2CSoCMXj

    @molari999

    14 Jan 2025

    25 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🔓 New macOS flaw (CVE-2024-44243) discovered! Attackers could have bypassed crucial protections to install persistent malware and rootkits, potentially letting them take full control of your system. Explore the details: https://t.co/msvWj8Mst7

    @TheHackersNews

    14 Jan 2025

    12953 Impressions

    74 Retweets

    117 Likes

    19 Bookmarks

    0 Replies

    3 Quotes

  37. Microsoft: macOS bug lets hackers install malicious kernel drivers: https://t.co/B5V5CO2XUC Apple addressed a macOS vulnerability (CVE-2024-44243) that allows local attackers with root privileges to bypass System Integrity Protection (SIP) and install malicious kernel drivers.…

    @securityRSS

    14 Jan 2025

    27 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  38. Analyzing CVE-2024-44243, a macOS System Integrity Protection bypass through kernel extensions https://t.co/nJ4Ip1mWxO https://t.co/U40XD8rh8y

    @TheOnyxITGroup

    14 Jan 2025

    33 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  39. Analyzing CVE-2024-44243, a macOS System Integrity Protection bypass through kernel extensions https://t.co/pMAuVwEJSH

    @dmhcomputers

    14 Jan 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Microsoft Unveils CVE-2024-44243: A macOS System Integrity Protection Bypass Through Kernel Extensions Find out how the CVE-2024-44243 #macOS vulnerability enables attackers to bypass SIP and install rootkits and persistent malware https://t.co/sq8T1uKjiE

    @the_yellow_fall

    14 Jan 2025

    31 Impressions

    1 Retweet

    1 Like

    1 Bookmark

    0 Replies

    0 Quotes

  41. [Microsoft Security] - Analyzing CVE-2024-44243, a macOS System Integrity Protection bypass through kernel extensions via https://t.co/EoskremI66 - 🦾 #Microsoft #Cybersecurity

    @akril

    14 Jan 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. Apple has patched a critical macOS vulnerability (CVE-2024-44243) that allowed local attackers to bypass System Integrity Protection and install harmful kernel drivers. Important reminder: SIP is vital for security! 🛡️🔒 #macOS #AppleSecurity #Cybersecur… https://t.co/Ft4CCCb8eU

    @TweetThreatNews

    13 Jan 2025

    59 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. 🚨 #CVE-2024-44243: A Critical #macOS Vulnerability Bypassing System Integrity Protection https://t.co/xENeMAqCTU

    @UndercodeNews

    13 Jan 2025

    52 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. Microsoft discovered a macOS vulnerability, CVE-2024-44243, allowing attackers to bypass System Integrity Protection (SIP) by loading third party kernel extensions. Learn about the issue and some of the benefits & challenges of kernel-based monitoring: https://t.co/PP2euBrXM

    @MsftSecIntel

    13 Jan 2025

    12941 Impressions

    78 Retweets

    181 Likes

    49 Bookmarks

    1 Reply

    2 Quotes

  45. CVE-2024-44243 A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.2. An app may be able to modify protected parts of the file … https://t.co/RSSQ1FCHth

    @CVEnew

    12 Dec 2024

    389 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  46. Sharing CVE-2024-44243 with @patch1t ! Blogpost coming up January. https://t.co/4PRne0fbMN

    @yo_yo_yo_jbo

    12 Dec 2024

    1955 Impressions

    3 Retweets

    29 Likes

    4 Bookmarks

    2 Replies

    0 Quotes

Configurations