CWE
20 362 190 922
Advisory Published
CVE Published
Updated

CVE-2024-40813: Input Validation

First published: Mon Jul 29 2024(Updated: )

A lock screen issue was addressed with improved state management. This issue is fixed in watchOS 10.6, iOS 17.6 and iPadOS 17.6. An attacker with physical access may be able to use Siri to access sensitive user data.

Credit: Jacob Braun Mickey Jin @patch1t D4m0n w0wbox Csaba Fitzl @theevilbit KandjiCVE-2023-6277 CVE-2023-52356 Yisumi Junsung Lee Trend Micro Zero Day InitiativeAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsGandalf4a CertiK SkyFall Team Minghao Lin Zhejiang UniversityJiaxun Zhu Zhejiang UniversityCVE-2024-40805 Wojciech Regula SecuRingZhongquan Li @Guluisacat Dawn Security Lab of JingDongan anonymous researcher Kirin @Pwnrin Bistrit Dahal Srijan Poudel Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal IndiaHuang Xilin Ant Group LightMaksymilian Motyl Johan Carlsson (joaxcar) Seunghyun Lee @0x10n KAIST Hacking Lab working with Trend Micro Zero Day InitiativeGary Kwong Andreas Jaegersberger Ro Achterberg Mateen Alinaghi Dawn Security Lab of JingDongMickey Jin @patch1t KandjiJiahui Hu (梅零落) NorthSeaMeng Zhang (鲸落) NorthSeaMatthew Butler CVE-2024-4558 CrowdStrike Counter Adversary Operations product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS, iPadOS, and watchOS<17.6
17.6
Apple iOS, iPadOS, and watchOS<17.6
17.6
Apple iOS, iPadOS, and watchOS<10.6
10.6
Apple iOS, iPadOS, and watchOS<17.6
iStyle @cosme iPhone OS<17.6
Apple iOS, iPadOS, and watchOS<10.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2024-40813?

    CVE-2024-40813 has been classified as a medium severity vulnerability due to its potential for unauthorized access to sensitive user data.

  • How do I fix CVE-2024-40813?

    To fix CVE-2024-40813, users should update their devices to watchOS 10.6, iOS 17.6, or iPadOS 17.6.

  • Who is affected by CVE-2024-40813?

    CVE-2024-40813 affects users of Apple watchOS versions prior to 10.6 and iOS/iPadOS versions prior to 17.6.

  • What type of vulnerability is CVE-2024-40813?

    CVE-2024-40813 is a lock screen vulnerability that could allow an attacker with physical access to exploit Siri to access sensitive user data.

  • When was CVE-2024-40813 addressed?

    CVE-2024-40813 was addressed with improvements in state management and fixed in updates released on July 16, 2024.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203