First published: Mon Jul 29 2024(Updated: )
Accounts. The issue was addressed with improved checks.
Credit: product-security@apple.com Linwz DEVCOREMickey Jin @patch1t D4m0n Amir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary Operationsw0wbox Csaba Fitzl @theevilbit KandjiCVE-2023-6277 CVE-2023-52356 Yisumi Junsung Lee Trend Micro Zero Day Initiative CrowdStrike Counter Adversary OperationsGandalf4a CertiK SkyFall Team Minghao Lin Zhejiang UniversityJiaxun Zhu Zhejiang UniversityCVE-2024-40805 Jacob Braun Mateen Alinaghi Wojciech Regula SecuRing Dawn Security Lab of JingDongZhongquan Li @Guluisacat Dawn Security Lab of JingDongMickey Jin @patch1t Kandjian anonymous researcher Kirin @Pwnrin Bistrit Dahal Srijan Poudel Jiahui Hu (梅零落) NorthSeaMeng Zhang (鲸落) NorthSeaAbhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal Indiaajajfxhj Huang Xilin Ant Group LightMaksymilian Motyl Johan Carlsson (joaxcar) Seunghyun Lee @0x10n KAIST Hacking Lab working with Trend Micro Zero Day InitiativeMatthew Butler Gary Kwong Andreas Jaegersberger Ro Achterberg CVE-2024-4558 IES Red Team ByteDanceYeto Michael DePlante @izobashi Trend Micro Zero Day InitiativeCVE-2024-2004 CVE-2024-2379 CVE-2024-2398 CVE-2024-2466 Yann Gascuel Alter SolutionsWang Yu CyberservalYe Zhang @VAR10CK Baidu Securitysqrtpwn Patrick Wardle DoubleYouRodolphe BRUNETTI @eisw0lf Adam M. CVE-2024-6387 Pedro Tôrres @t0rr3sp3dr0 KandjiClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosCsaba Fitzl @theevilbit Offensive SecurityYadhu Krishna M Cyber Security At Suma Soft PvtNarendra Bhati Cyber Security At Suma Soft PvtManager Cyber Security At Suma Soft PvtPune (India) Joshua Jones Jiwon Park Marcio Almeida Tanto SecurityArsenii Kostromin (0x3c3e) Minghao Lin Meysam Firouzi @R00tkitSMM Pr BarPr Hebrew University EP Hanqiu Wang University of FloridaZihao Zhan Texas Tech UniversityHaoqi Shan CertikSiqi Dai University of FloridaMax Panoff University of Florida University of FloridaShuo Wang University of Florida
Affected Software | Affected Version | How to fix |
---|---|---|
<17.6 | 17.6 | |
<17.6 | 17.6 | |
Apple macOS | <14.6 | 14.6 |
visionOS | <1.3 | 1.3 |
visionOS | <1.3 | |
Apple macOS | <14.6 | |
Apple iOS and iPadOS | <17.6 | |
Apple iOS, iPadOS, and macOS | <17.6 | |
Apple iOS, iPadOS, and macOS | <17.6 | |
iPhone OS | <17.6 | |
macOS | <14.6 | |
visionOS | <1.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2024-54564 has a moderate severity level due to potential risks associated with file handling without the quarantine flag.
To fix CVE-2024-54564, update to visionOS 1.3, macOS Sonoma 14.6, iOS 17.6, or iPadOS 17.6.
CVE-2024-54564 affects Apple visionOS, macOS Sonoma, iOS, and iPadOS devices prior to their respective fixed versions.
The impact of CVE-2024-54564 involves the risk of files received through AirDrop lacking necessary quarantine measures.
As of the latest information, there is no indication that CVE-2024-54564 is actively being exploited.