First published: Mon Jul 29 2024(Updated: )
AirDrop. This issue was addressed through improved state management.
Credit: CVE-2023-6277 CVE-2023-52356 Yisumi Junsung Lee Trend Micro Zero Day InitiativeGandalf4a Minghao Lin Zhejiang UniversityJiaxun Zhu Zhejiang UniversityAdam M. Mateen Alinaghi an anonymous researcher Kirin @Pwnrin Bistrit Dahal Srijan Poudel Jiahui Hu (梅零落) NorthSeaMeng Zhang (鲸落) NorthSeaAbhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal IndiaSeunghyun Lee @0x10n KAIST Hacking Lab working with Trend Micro Zero Day InitiativeHuang Xilin Ant Group LightMaksymilian Motyl Johan Carlsson (joaxcar) D4m0n Amir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsCVE-2024-2004 CVE-2024-2379 CVE-2024-2398 CVE-2024-2466 w0wbox sqrtpwn Patrick Wardle DoubleYouCVE-2024-6387 Mickey Jin @patch1t Zhongquan Li @Guluisacat Dawn Security Lab of JingDongCsaba Fitzl @theevilbit KandjiClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosYadhu Krishna M Cyber Security At Suma Soft PvtNarendra Bhati Cyber Security At Suma Soft PvtManager Cyber Security At Suma Soft PvtPune (India) Joshua Jones Marcio Almeida Tanto SecurityMatthew Loewen Minghao Lin Baidu Security Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMichael DePlante @izobashi Trend Micro Zero Day Initiative product-security@apple.com CertiK SkyFall Team CVE-2024-40805 Jacob Braun Wojciech Regula SecuRingajajfxhj Gary Kwong Andreas Jaegersberger Ro Achterberg Linwz DEVCORE CrowdStrike Counter Adversary Operations Dawn Security Lab of JingDongMickey Jin @patch1t KandjiMatthew Butler CVE-2024-4558
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iOS, iPadOS, and watchOS | <10.6 | 10.6 |
macOS Ventura | <13.6.8 | 13.6.8 |
<10.6 | 10.6 | |
<17.6 | 17.6 | |
<17.6 | 17.6 | |
Apple iOS and iPadOS | <16.7.9 | 16.7.9 |
Apple iOS, iPadOS, and macOS | <16.7.9 | 16.7.9 |
Apple iOS and iPadOS | <17.6 | 17.6 |
Apple iOS, iPadOS, and macOS | <17.6 | 17.6 |
Apple iOS, iPadOS, and macOS | <16.7.9 | |
Apple iOS, iPadOS, and macOS | >=17.0<17.6 | |
iPhone OS | <16.7.9 | |
iPhone OS | >=17.0<17.6 | |
macOS | >=13.0<13.6.8 | |
Apple iOS, iPadOS, and watchOS | <10.6 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2024-40829 is classified as a moderate severity vulnerability that allows restricted content to be viewed from the lock screen.
To fix CVE-2024-40829, update your device to watchOS 10.6, iOS 17.6, iPadOS 17.6, or macOS Ventura 13.6.8.
CVE-2024-40829 affects watchOS versions prior to 10.6, iOS versions prior to 17.6, iPadOS versions prior to 17.6, and macOS Ventura versions prior to 13.6.8.
CVE-2024-40829 requires physical access to the device to exploit the vulnerability.
CVE-2024-40829 may allow unauthorized access to emails, text messages, or other restricted content displayed on the lock screen.