First published: Mon Oct 28 2024(Updated: )
App Support. A path handling issue was addressed with improved logic.
Credit: product-security@apple.com Jex Amro an anonymous researcher Mateusz Krzywicki @krzywix Justin Saboo Hichem Maloufi Christian Mina Ismail Amzdak Nimrat Khalsa Davis Dai James Gill @infosec.exchange) @jjtech an anonymous researcher Dawn Security Lab of JDYinyi Wu @_3ndy1 Dawn Security Lab of JDNarendra Bhati Cyber Security at Suma Soft PvtManager Cyber Security at Suma Soft PvtPune (India) Lucas Di Tomase Bing Shi Alibaba GroupWenchao Li Alibaba GroupXiaolong Bai Alibaba Group Indiana University BloomingtonLuyi Xing Indiana University BloomingtonKirin @Pwnrin Rodolphe Brunetti @eisw0lf Wojciech Regula SecuRingQ1IQ @q1iqF P1umer @p1umer K宝 @Pwnrin pattern-f @pattern_F_ Loadshine LabHikerell Loadshine LabHossein Lotfi @hosselot Trend Micro Zero Day InitiativeJunsung Lee Trend Micro Zero Day InitiativeIvan Fratric Google Project Zero
Affected Software | Affected Version | How to fix |
---|---|---|
Apple visionOS | <2.1 | |
Apple visionOS | <2.1 | 2.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2024-44262 has a medium severity rating due to its potential impact on users and system functionality.
To fix CVE-2024-44262, ensure that you update your Apple visionOS software to version 2.1 or later.
CVE-2024-44262 affects Apple visionOS versions prior to 2.1.
CVE-2024-44262 is categorized as a path handling vulnerability that involves improved logic and bounds checks.
CVE-2024-44262 was published as part of Apple's security updates to address vulnerabilities affecting their products.