First published: Mon Jul 29 2024(Updated: )
Accounts. The issue was addressed with improved checks.
Credit: D4m0n Mickey Jin @patch1t w0wbox Csaba Fitzl @theevilbit KandjiCVE-2023-6277 CVE-2023-52356 Yisumi Junsung Lee Trend Micro Zero Day Initiative CrowdStrike Counter Adversary OperationsAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsGandalf4a CertiK SkyFall Team Minghao Lin Zhejiang UniversityJiaxun Zhu Zhejiang UniversityCVE-2024-40805 Wojciech Regula SecuRingZhongquan Li @Guluisacat Dawn Security Lab of JingDongHuang Xilin Ant Group LightMaksymilian Motyl Johan Carlsson (joaxcar) Seunghyun Lee @0x10n KAIST Hacking Lab working with Trend Micro Zero Day InitiativeGary Kwong Andreas Jaegersberger Ro Achterberg Jacob Braun an anonymous researcher Kirin @Pwnrin Bistrit Dahal Srijan Poudel Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal IndiaMinghao Lin Baidu Security Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMichael DePlante @izobashi Trend Micro Zero Day InitiativeCVE-2024-2004 CVE-2024-2379 CVE-2024-2398 CVE-2024-2466 sqrtpwn Patrick Wardle DoubleYouAdam M. CVE-2024-6387 Claudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosCVE-2024-23296 Yadhu Krishna M Cyber Security At Suma Soft PvtNarendra Bhati Cyber Security At Suma Soft PvtManager Cyber Security At Suma Soft PvtPune (India) Joshua Jones Marcio Almeida Tanto SecurityJiahui Hu (梅零落) NorthSeaMeng Zhang (鲸落) NorthSeaMatthew Loewen Yann Gascuel Alter SolutionsRodolphe BRUNETTI @eisw0lf Mickey Jin @patch1t Kandji KandjiMateen Alinaghi Csaba Fitzl @theevilbit Offensive Security Dawn Security Lab of JingDongJiwon Park Arsenii Kostromin (0x3c3e) CVE-2024-4558 Matthew Butler IES Red Team ByteDanceYeto Minghao Lin Meysam Firouzi @R00tkitSMM Pr BarPr Hebrew University EP Hanqiu Wang University of FloridaZihao Zhan Texas Tech UniversityHaoqi Shan CertikSiqi Dai University of FloridaMax Panoff University of Florida University of FloridaShuo Wang University of Florida product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Monterey | <12.7.6 | 12.7.6 |
Apple macOS | <14.6 | 14.6 |
Apple macOS | <13.6.8 | 13.6.8 |
tvOS | <17.6 | 17.6 |
Apple iOS, iPadOS, and watchOS | <16.7.9 | |
Apple iOS, iPadOS, and watchOS | >=17.0<17.6 | |
iOS | <16.7.9 | |
iOS | >=17.0<17.6 | |
Apple iOS and macOS | <12.7.6 | |
Apple iOS and macOS | >=13.0<13.6.8 | |
Apple iOS and macOS | >=14.0<14.6 | |
tvOS | <17.6 | |
visionOS | <1.3 | |
Apple iOS, iPadOS, and watchOS | <10.6 | |
Apple iOS, iPadOS, and watchOS | <16.7.9 | 16.7.9 |
Apple iOS, iPadOS, and watchOS | <16.7.9 | 16.7.9 |
Apple iOS, iPadOS, and watchOS | <17.6 | 17.6 |
Apple iOS, iPadOS, and watchOS | <17.6 | 17.6 |
Apple iOS, iPadOS, and watchOS | <10.6 | 10.6 |
visionOS | <1.3 | 1.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The severity of CVE-2024-40799 is rated as significant due to the potential for out-of-bounds read issues.
To fix CVE-2024-40799, update your devices to the latest versions including iOS 16.7.9, iPadOS 16.7.9, macOS Ventura 13.6.8, or other patched versions.
CVE-2024-40799 affects multiple Apple devices including iPhones, iPads, Macs, Apple Watches, Apple TVs, and visionOS devices.
The patched versions for CVE-2024-40799 include iOS 17.6, iPadOS 17.6, macOS Ventura 13.6.8, and other specified recent updates.
CVE-2024-40799 is an out-of-bounds read vulnerability, which is a common type of security issue that can lead to data leaks.