First published: Thu Mar 07 2024(Updated: )
A permissions issue was addressed to help ensure Personas are always protected This issue is fixed in visionOS 1.1. An unauthenticated user may be able to use an unprotected Persona.
Credit: Patrick Reardon product-security@apple.com Meysam Firouzi @R00tkitsmm Trend Micro Zero Day InitiativeCVE-2024-23296 CVE-2024-23220 Deutsche Telekom Security GmbH sponsored by Bundesamt für Sicherheit in der Informationstechnik Pwn2car James Lee @Windowsrcer Johan Carlsson (joaxcar) Georg Felber Marco Squarcina Junsung Lee Trend Micro Zero Day InitiativeAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsDohyun Lee @l33d0hyun Lyutoon Mr.R CVE-2024-23235 Xinru Chi Pangu LabCVE-2024-23225 Zhenjiang Zhao pangu teamQianxin CrowdStrike Counter Adversary Operations CrowdStrike Counter Adversary OperationsGuilherme Rambo Best Buddy Appsanbu1024 SecANT
Affected Software | Affected Version | How to fix |
---|---|---|
visionOS | <1.1 | 1.1 |
visionOS | <1.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2024-23295 has a medium severity due to the permissions issue that can allow unauthenticated access to unprotected Personas.
To fix CVE-2024-23295, update your Apple visionOS installation to version 1.1 or later.
CVE-2024-23295 affects Apple visionOS versions prior to 1.1.
Users of Apple visionOS versions below 1.1 are impacted by CVE-2024-23295.
CVE-2024-23295 is classified as a permissions issue that could lead to unauthorized access.