First published: Wed Dec 11 2024(Updated: )
A type confusion issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, visionOS 2.2, tvOS 18.2, macOS Sequoia 15.2, Safari 18.2, iOS 18.2 and iPadOS 18.2. Processing maliciously crafted web content may lead to memory corruption.
Credit: Benjamin Hornbeck ZUSO ARTSkadz @skadz108 ZUSO ARTChi Yuan Chang ZUSO ARTtaikosoup Arsenii Kostromin (0x3c3e) an anonymous researcher Mickey Jin @patch1t Micheal Chukwu Smi1e @Smi1eSEC Bistrit Dahal Hossein Lotfi @hosselot Trend Micro Zero Day InitiativeGary Kwong Anonymous Trend Micro Zero Day InitiativeJunsung Lee Trend Micro Zero Day InitiativeYe Zhang @VAR10CK Baidu SecurityJoseph Ravichandran @0xjprx MIT CSAILsohybbyk CVE-2024-45490 风沐云烟 @binary_fmyy Abhay Kailasia @abhay_kailasia CRakeshkumar Talaviya Talal Haj Bakry Mysk IncTommy Mysk @mysk_co Mysk IncJacob Braun Rei @reizydev Kenneth Chew Michael DePlante @izobashi Trend Micro's Zero Day InitiativeCVE-2024-45306 Seunghyun Lee Brendon Tiszka Google Project Zerolinjy HKUS3Labchluo WHUSecLabXiangwei Zhang Tencent Security YUNDING LABTashita Software Security Lukas Bernhard Rodolphe BRUNETTI @eisw0lf Lupus NovaKirin @Pwnrin 7feilee Hyerean Jang Taehun Kim Youngjoo Shin Meng Zhang (鲸落) NorthSeaClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco Talos神罚 @Pwnrin Bohdan Stasiuk @Bohdan_Stasiuk Yokesh Muthu K Mickey Jin @patch1t MicrosoftJonathan Bar Or @yo_yo_yo_jbo MicrosoftAmy @asentientbot Rodolphe BRUNETTI @eisw0lf Halle Winkler Politepix theoffcuts.org Trent Lloyd @lathiat D’Angelo Gonzalez CrowdStrikeBen Roeder Michael Cohen Mickey Jin @patch1t KandjiCsaba Fitzl @theevilbit KandjiD4m0n CertiK SkyFall Team Dillon Franke Google Project Zero product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
debian/webkit2gtk | <=2.44.2-1~deb11u1 | 2.46.5-1~deb11u1 2.46.5-1~deb12u1 2.46.5-1 |
debian/wpewebkit | <=2.38.6-1~deb11u1<=2.38.6-1 | 2.46.5-1 |
Apple macOS Sequoia | <15.2 | 15.2 |
tvOS | <18.2 | 18.2 |
Apple Mobile Safari | <18.2 | 18.2 |
Apple Mobile Safari | <18.2 | |
Apple iOS, iPadOS, and watchOS | <17.7.3 | |
Apple iOS, iPadOS, and watchOS | >=18.0<18.2 | |
iOS | <18.2 | |
Apple iOS and macOS | <15.2 | |
tvOS | <18.2 | |
visionOS | <2.2 | |
Apple iOS, iPadOS, and watchOS | <11.2 | |
Apple iOS, iPadOS, and watchOS | <18.2 | 18.2 |
Apple iOS, iPadOS, and watchOS | <18.2 | 18.2 |
Apple iOS, iPadOS, and watchOS | <11.2 | 11.2 |
visionOS | <2.2 | 2.2 |
Apple iOS, iPadOS, and watchOS | <17.7.3 | 17.7.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2024-54505 has a medium severity level due to potential memory corruption from processing malicious web content.
To fix CVE-2024-54505, update your affected Apple devices to the latest software versions including iPadOS 17.7.3, iOS 18.2, macOS Sequoia 15.2, and others.
CVE-2024-54505 affects several Apple products including Safari, iPadOS, iPhone OS, macOS, tvOS, visionOS, and watchOS.
Not addressing CVE-2024-54505 may leave users vulnerable to memory corruption and potential exploitation from malicious web content.
CVE-2024-54505 was addressed in software updates released on or before February 2024.