First published: Mon Jul 29 2024(Updated: )
Apple Neural Engine. The issue was addressed with improved memory handling.
Credit: product-security@apple.com CVE-2023-6277 CVE-2023-52356 Yisumi Junsung Lee Trend Micro Zero Day Initiative CrowdStrike Counter Adversary OperationsAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsGandalf4a CertiK SkyFall Team Pr BarPr Hebrew University EP Minghao Lin Zhejiang UniversityJiaxun Zhu Zhejiang UniversityHanqiu Wang University of FloridaZihao Zhan Texas Tech UniversityHaoqi Shan CertikSiqi Dai University of FloridaMax Panoff University of Florida University of FloridaShuo Wang University of Floridaan anonymous researcher Huang Xilin Ant Group LightMaksymilian Motyl Johan Carlsson (joaxcar) Seunghyun Lee @0x10n KAIST Hacking Lab working with Trend Micro Zero Day InitiativeGary Kwong Andreas Jaegersberger Ro Achterberg Ye Zhang @VAR10CK Baidu SecurityMinghao Lin Meysam Firouzi @R00tkitSMM D4m0n
Affected Software | Affected Version | How to fix |
---|---|---|
Apple visionOS | <1.3 | |
Apple visionOS | <1.3 | 1.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2024-40865 has been classified with a moderate severity level due to potential data exposure through the virtual keyboard.
To fix CVE-2024-40865, upgrade to visionOS 1.3 or later where this issue has been addressed.
CVE-2024-40865 affects Apple visionOS versions prior to 1.3.
CVE-2024-40865 was published in October 2024.
CVE-2024-40865 represents an information disclosure vulnerability related to input handling in the virtual keyboard.