First published: Mon Sep 16 2024(Updated: )
Accessibility. This issue was addressed by restricting options offered on a locked device.
Credit: Jake Derouin Holger Fuhrmannek Snoolie Keffaber @0xilis Denis Tokarev @illusionofcha0s Junsung Lee dw0r ZeroPointer Lab working with Trend Micro Zero Day Initiativean anonymous researcher Antonio Zekić Andrew Lytvynov Alexander Heinrich SEEMOO DistriNet KU Leuven @vanhoefm TU Darmstadt @Sn0wfreeze Mathy Vanhoef Rodolphe BRUNETTI @eisw0lf Olivier Levon Anamika Adhikari Kirin @Pwnrin Kirin @Pwnrin NorthSealuckyu @uuulucky NorthSeaMickey Jin @patch1t Bohdan Stasiuk @Bohdan_Stasiuk Justin Cohen Michael DePlante @izobashi Trend Micro Zero Day InitiativePwn2car Trend Micro Zero Day InitiativeClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosHalle Winkler Politepix @hallewinkler Anton Boegler Yiğit Can YILMAZ @yilmazcanyigit Rodolphe Brunetti @eisw0lf CVE-2023-4504 Csaba Fitzl @theevilbit Kandji @08Tc3wBB JamfOSS-Fuzz Google Project ZeroNed Williamson Google Project ZeroKirin @Pwnrin Fudan UniversityLFY @secsys Fudan UniversityCVE-2023-5841 Meng Zhang (鲸落) NorthSeaajajfxhj Brian McNulty Computer ScienceCristian Dinca Computer ScienceRomania Vaibhav Prajapati CVE-2024-39894 Wojciech Regula SecuRingRifa'i Rejal Maynando Narendra Bhati Cyber Security at Suma Soft PvtManager Cyber Security at Suma Soft PvtPune (India) Zhongquan Li @Guluisacat Yiğit Can YILMAZ @yilmazcanyigit SecuRing냥냥 Vivek Dhar Pedro José Pereira Vieito @pvieito Om Kothawade the UNTHSC College of PharmacyOmar A. Alanis the UNTHSC College of PharmacyK宝 LFY @secsys Smi1e yulige Cristian Dinca (icmd.tech) Arsenii Kostromin (0x3c3e) Jonathan Bar Or @yo_yo_yo_jbo MicrosoftCVE-2024-41957 Ron Masas Hafiizh HakTrakYoKo Kho @yokoacc HakTrakCharly Suchanek CVE-2024-44134 Domien Schepers Tim Clem Gergely Kalman @gergely_kalman Koh M. Nakagawa @tsunek0h Max Thomas CVE-2024-44129 Pedro Tôrres @t0rr3sp3dr0 CVE-2024-44130 Stephan Casas Bistrit Dahal Joshua Keller Kenneth Chew Om Kothawade Zaprico DigitalChi Yuan Chang ZUSO ARTtaikosoup Srijan Poudel Tuan D. Hoang Daniele Antonioli Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal IndiaChloe Surett product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <13.7 | 13.7 |
Apple macOS | <14.7 | 14.7 |
tvOS | <18 | 18 |
Apple macOS Sequoia | <15 | 15 |
Apple iOS, iPadOS, and watchOS | <17.7 | |
iOS | <17.7 | |
Apple iOS and macOS | <13.7 | |
Apple iOS and macOS | >=14.0<14.7 | |
tvOS | <18.0 | |
visionOS | <2.0 | |
Apple iOS, iPadOS, and watchOS | <11.0 | |
Apple iOS, iPadOS, and watchOS | <18 | 18 |
Apple iOS, iPadOS, and watchOS | <18 | 18 |
Apple iOS, iPadOS, and watchOS | <17.7 | 17.7 |
Apple iOS, iPadOS, and watchOS | <17.7 | 17.7 |
Apple iOS, iPadOS, and watchOS | <11 | 11 |
visionOS | <2 | 2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2024-44176 is categorized as a denial-of-service vulnerability affecting multiple Apple operating systems.
To remediate CVE-2024-44176, upgrade to the latest versions of macOS, iOS, iPadOS, visionOS, watchOS, and tvOS as specified in the updates.
CVE-2024-44176 can lead to out-of-bounds access when processing images, potentially resulting in denial-of-service.
CVE-2024-44176 affects devices running macOS Ventura, iOS 17.7, iPadOS 17.7, visionOS 2, and certain versions of watchOS and tvOS.
CVE-2024-44176 was addressed in the 13.7 and later updates of macOS and iOS platforms.