First published: Mon Sep 16 2024(Updated: )
Accounts. A permissions issue was addressed with additional restrictions.
Credit: Holger Fuhrmannek Pedro Tôrres @t0rr3sp3dr0 Snoolie Keffaber @0xilis Csaba Fitzl @theevilbit KandjiDenis Tokarev @illusionofcha0s Junsung Lee dw0r ZeroPointer Lab working with Trend Micro Zero Day Initiativean anonymous researcher Antonio Zekić Andrew Lytvynov Alexander Heinrich SEEMOO DistriNet KU Leuven @vanhoefm TU Darmstadt @Sn0wfreeze Mathy Vanhoef OSS-Fuzz Google Project ZeroNed Williamson Google Project ZeroOlivier Levon CVE-2023-5841 ajajfxhj Max Thomas 냥냥 Narendra Bhati Cyber Security At Suma Soft PvtManager Cyber Security At Suma Soft PvtPune (India) Tashita Software Security Ron Masas Narendra Bhati Cyber Security at Suma Soft PvtManager Cyber Security at Suma Soft PvtBohdan Stasiuk @Bohdan_Stasiuk Yiğit Can YILMAZ @yilmazcanyigit CVE-2024-44130 Kirin @Pwnrin Michael DePlante @izobashi Trend Micro Zero Day InitiativePwn2car Trend Micro Zero Day InitiativeMickey Jin @patch1t Claudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosHalle Winkler Politepix @hallewinkler Anton Boegler Rodolphe Brunetti @eisw0lf CVE-2023-4504 @08Tc3wBB JamfJeff Johnson (underpassapp.com) Rodolphe BRUNETTI @eisw0lf Kirin @Pwnrin Fudan UniversityLFY @secsys Fudan UniversityMeng Zhang (鲸落) NorthSeaBrian McNulty Computer ScienceCristian Dinca Computer ScienceRomania Vaibhav Prajapati CVE-2024-39894 Wojciech Regula SecuRingRifa'i Rejal Maynando Zhongquan Li @Guluisacat Yiğit Can YILMAZ @yilmazcanyigit SecuRingKirin @Pwnrin NorthSeaVivek Dhar working as Assistant Sub-Inspector (RM) in Border Security Force (Frontier Headquarter BSF Kashmir) Pedro José Pereira Vieito @pvieito luckyu @uuulucky NorthSeaOm Kothawade the UNTHSC College of PharmacyOmar A. Alanis the UNTHSC College of PharmacyBistrit Dahal Matej Moravec @MacejkoMoravec K宝 LFY @secsys Smi1e yulige Cristian Dinca (icmd.tech) Arsenii Kostromin (0x3c3e) Ron Masas BreakPointJonathan Bar Or @yo_yo_yo_jbo MicrosoftCVE-2024-41957 Hafiizh HakTrakYoKo Kho @yokoacc HakTrakTim Michaud @TimGMichaud MoveworksAntonio Zekic @antoniozekic ant4g0nist Charly Suchanek CVE-2024-44134 Preet Dsouza (Fleming College Computer Security & Investigations Program) Domien Schepers Tim Clem Gergely Kalman @gergely_kalman Koh M. Nakagawa @tsunek0h CVE-2024-44129 product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
visionOS | <2 | 2 |
macOS | <15 | 15 |
macOS | <15.0 | |
visionOS | <2.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2024-40825 has been classified with a severity level of high due to its implications on system permissions.
To resolve CVE-2024-40825, users should update their affected Apple macOS or visionOS to the latest version available.
CVE-2024-40825 affects versions of macOS up to but not including 15.0.
CVE-2024-40825 impacts versions of visionOS up to but not including 2.0.
CVE-2024-40825 addresses a permissions issue with improved restrictions and checks implemented within the software.