Skip to content

Commit 11feb74

Browse files
committed
add apple heap overflow post
1 parent 4330dce commit 11feb74

File tree

1 file changed

+42
-0
lines changed

1 file changed

+42
-0
lines changed
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
---
2+
title: Security Content for iOS, iPadOS, and macOS
3+
header: Apple ARKit Vulnerability - Heap Overflow
4+
tags: ['advisories']
5+
cwes: ['Out-of-bounds Write (CWE-787)']
6+
affected_product: 'Apple iOS/iPadOS, macOS and more'
7+
vulnerability_release_date: '2024-09-16'
8+
---
9+
10+
A heap corruption vulnerability (CVE-2024-44126) has been identified in several Apple products that use the ARKit component. This vulnerability could compromise the security of devices when processing a specially crafted file. <!--more-->
11+
12+
### Details
13+
14+
* **Product:** Apple Software
15+
* **Affected Version:** macOS Ventura < 13.7.1, iOS < 17.7, iPadOS < 17.7, macOS Sonoma < 14.7
16+
* **Vulnerability Type:** Out-of-bounds Write (CWE-787)
17+
* **Risk Level:** High
18+
* **Vendor URL:** https://support.apple.com
19+
* **Vendor acknowledged vulnerability:** Yes
20+
* **Vendor Status:** Fixed
21+
* **CVE:** CVE-2024-44126
22+
23+
This vulnerability has the potential to lead to data exfiltration and system instability, posing a risk to users of iOS and macOS devices. It is recommended that users ensure they have the latest software versions installed to mitigate this vulnerability.
24+
25+
### References
26+
- [CVE-2024-44126](https://nvd.nist.gov/vuln/detail/CVE-2024-44126)
27+
- [Apple Support - Update 1](https://support.apple.com/en-us/121238)
28+
- [Apple Support - Update 2](https://support.apple.com/en-us/121246)
29+
- [Apple Support - Update 3](https://support.apple.com/en-us/121247)
30+
- [Apple Support - Update 4](https://support.apple.com/en-us/121249)
31+
- [Apple Support - Update 5](https://support.apple.com/en-us/121250)
32+
- [Apple Support - Update 6](https://support.apple.com/en-us/121568)
33+
34+
### Timeline
35+
36+
* **2024-09-16:** Vendor has fixed the vulnerability.
37+
* **2024-10-28:** Vendor has reported that the vulnerability has been fixed.
38+
* **2024-11-27:** This blog post was published.
39+
40+
### Credits
41+
42+
* Holger Fuhrmannek (<holger.fuhrmannek@telekom.de>)

0 commit comments

Comments
 (0)