First published: Mon Sep 16 2024(Updated: )
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access information about a user's contacts.
Credit: product-security@apple.com Jake Derouin Holger Fuhrmannek Snoolie Keffaber @0xilis Denis Tokarev @illusionofcha0s Junsung Lee dw0r ZeroPointer Lab working with Trend Micro Zero Day Initiativean anonymous researcher Antonio Zekić Andrew Lytvynov Alexander Heinrich SEEMOO DistriNet KU Leuven @vanhoefm TU Darmstadt @Sn0wfreeze Mathy Vanhoef Rodolphe BRUNETTI @eisw0lf Olivier Levon Anamika Adhikari Kirin @Pwnrin Kirin @Pwnrin NorthSealuckyu @uuulucky NorthSeaMickey Jin @patch1t Bohdan Stasiuk @Bohdan_Stasiuk Justin Cohen Michael DePlante @izobashi Trend Micro Zero Day InitiativeKirin @Pwnrin Fudan UniversityLFY @secsys Fudan Universityajajfxhj Rifa'i Rejal Maynando Zhongquan Li @Guluisacat Pwn2car Trend Micro Zero Day InitiativeClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosHalle Winkler Politepix @hallewinkler Anton Boegler Yiğit Can YILMAZ @yilmazcanyigit Rodolphe Brunetti @eisw0lf CVE-2023-4504 Csaba Fitzl @theevilbit Kandji @08Tc3wBB JamfOSS-Fuzz Google Project ZeroNed Williamson Google Project ZeroCVE-2023-5841 Meng Zhang (鲸落) NorthSeaBrian McNulty Computer ScienceCristian Dinca Computer ScienceRomania Vaibhav Prajapati CVE-2024-39894 Wojciech Regula SecuRingNarendra Bhati Cyber Security at Suma Soft PvtManager Cyber Security at Suma Soft PvtPune (India) Yiğit Can YILMAZ @yilmazcanyigit SecuRing냥냥 Vivek Dhar Pedro José Pereira Vieito @pvieito Om Kothawade the UNTHSC College of PharmacyOmar A. Alanis the UNTHSC College of PharmacyK宝 LFY @secsys Smi1e yulige Cristian Dinca (icmd.tech) Arsenii Kostromin (0x3c3e) Jonathan Bar Or @yo_yo_yo_jbo MicrosoftCVE-2024-41957 Ron Masas Hafiizh HakTrakYoKo Kho @yokoacc HakTrakCharly Suchanek CVE-2024-44134 Domien Schepers Tim Clem Gergely Kalman @gergely_kalman Koh M. Nakagawa @tsunek0h CVE-2024-44129 Pedro Tôrres @t0rr3sp3dr0 CVE-2024-44130 Stephan Casas Bistrit Dahal Joshua Keller Kenneth Chew Om Kothawade Zaprico DigitalChi Yuan Chang ZUSO ARTtaikosoup Srijan Poudel Tuan D. Hoang Daniele Antonioli Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal IndiaChloe Surett
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <13.7 | 13.7 |
Apple macOS | <14.7 | 14.7 |
Apple macOS Sequoia | <15 | 15 |
Apple iOS, iPadOS, and watchOS | <17.7 | |
iOS | <17.7 | |
Apple iOS and macOS | <13.7 | |
Apple iOS and macOS | >=14.0<14.7 | |
Apple iOS, iPadOS, and watchOS | <18 | 18 |
Apple iOS, iPadOS, and watchOS | <18 | 18 |
Apple iOS, iPadOS, and watchOS | <17.7 | 17.7 |
Apple iOS, iPadOS, and watchOS | <17.7 | 17.7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The severity of CVE-2024-40791 is considered high due to potential unauthorized access to sensitive user contact information.
CVE-2024-40791 affects iPadOS versions up to 17.7, iPhone OS versions up to 17.7, macOS versions up to 13.7, and macOS versions between 14.0 and 14.7.
To fix CVE-2024-40791, you should update your iPadOS, iPhone OS, or macOS to the latest versions: iOS 18, iPadOS 18, macOS Ventura 13.7, macOS Sonoma 14.7, or macOS Sequoia 15.
CVE-2024-40791 can potentially expose private user contact information through inadequate log entry redaction.
There are currently no documented workarounds for CVE-2024-40791, making immediate software updates the recommended approach.