First published: Mon Sep 16 2024(Updated: )
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. Processing a maliciously crafted texture may lead to unexpected app termination.
Credit: product-security@apple.com Denis Tokarev @illusionofcha0s dw0r ZeroPointer Lab working with Trend Micro Zero Day Initiativean anonymous researcher Michael DePlante @izobashi Trend Micro Zero Day InitiativeAntonio Zekić Andrew Lytvynov Rodolphe BRUNETTI @eisw0lf Kirin @Pwnrin Fudan UniversityLFY @secsys Fudan UniversityOlivier Levon ajajfxhj Mickey Jin @patch1t Rifa'i Rejal Maynando Zhongquan Li @Guluisacat Kirin @Pwnrin Kirin @Pwnrin NorthSealuckyu @uuulucky NorthSeaBohdan Stasiuk @Bohdan_Stasiuk Pwn2car Trend Micro Zero Day InitiativeClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosHalle Winkler Politepix @hallewinkler Holger Fuhrmannek Anton Boegler Snoolie Keffaber @0xilis Yiğit Can YILMAZ @yilmazcanyigit Rodolphe Brunetti @eisw0lf CVE-2023-4504 Csaba Fitzl @theevilbit Kandji @08Tc3wBB JamfJunsung Lee Alexander Heinrich SEEMOO DistriNet KU Leuven @vanhoefm TU Darmstadt @Sn0wfreeze Mathy Vanhoef OSS-Fuzz Google Project ZeroNed Williamson Google Project ZeroCVE-2023-5841 Meng Zhang (鲸落) NorthSeaBrian McNulty Computer ScienceCristian Dinca Computer ScienceRomania Vaibhav Prajapati CVE-2024-39894 Wojciech Regula SecuRingNarendra Bhati Cyber Security at Suma Soft PvtManager Cyber Security at Suma Soft PvtPune (India) Yiğit Can YILMAZ @yilmazcanyigit SecuRing냥냥 Vivek Dhar Pedro José Pereira Vieito @pvieito Om Kothawade the UNTHSC College of PharmacyOmar A. Alanis the UNTHSC College of PharmacyK宝 LFY @secsys Smi1e yulige Cristian Dinca (icmd.tech) Arsenii Kostromin (0x3c3e) Jonathan Bar Or @yo_yo_yo_jbo MicrosoftCVE-2024-41957 Ron Masas Hafiizh HakTrakYoKo Kho @yokoacc HakTrakCharly Suchanek CVE-2024-44134 Domien Schepers Tim Clem Gergely Kalman @gergely_kalman Koh M. Nakagawa @tsunek0h CVE-2024-44129 Pedro Tôrres @t0rr3sp3dr0 CVE-2024-44130 Stephan Casas
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <13.7 | 13.7 |
Apple macOS | <14.7 | 14.7 |
Apple macOS Sequoia | <15 | 15 |
Apple iOS and macOS | >=13.0<13.7 | |
Apple iOS and macOS | >=14.0<14.7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2024-44160 has a high severity due to its potential to cause unexpected app termination through a buffer overflow.
To fix CVE-2024-44160, update your macOS to versions 13.7, 14.7, or 15.
CVE-2024-44160 can lead to unexpected app termination when processing a maliciously crafted texture.
CVE-2024-44160 affects macOS versions prior to 13.7, 14.7, and 15.
Users of macOS Ventura prior to 13.7, macOS Sonoma prior to 14.7, and macOS Sequoia prior to 15 are affected by CVE-2024-44160.