First published: Mon Sep 16 2024(Updated: )
APFS. The issue was addressed with improved checks.
Credit: product-security@apple.com Junsung Lee dw0r ZeroPointer Lab working with Trend Micro Zero Day Initiativean anonymous researcher Antonio Zekić Andrew Lytvynov Alexander Heinrich SEEMOO DistriNet KU Leuven @vanhoefm TU Darmstadt @Sn0wfreeze Mathy Vanhoef OSS-Fuzz Google Project ZeroNed Williamson Google Project ZeroOlivier Levon CVE-2023-5841 ajajfxhj Max Thomas 냥냥 Ron Masas Narendra Bhati Cyber Security at Suma Soft PvtManager Cyber Security at Suma Soft PvtPune (India) Snoolie Keffaber @0xilis Denis Tokarev @illusionofcha0s Pedro Tôrres @t0rr3sp3dr0 Holger Fuhrmannek
Affected Software | Affected Version | How to fix |
---|---|---|
visionOS | <2 | 2 |
visionOS | <2.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2024-40790 has been classified as a high severity vulnerability due to potential exploitation risks.
To fix CVE-2024-40790, update your Apple visionOS to the latest version available.
CVE-2024-40790 addresses issues related to race conditions and file access problems among other vulnerabilities.
Apple visionOS versions earlier than 2.0 are affected by CVE-2024-40790.
As of now, there is no publicly known exploit specifically targeting CVE-2024-40790.