About the security content of visionOS 1.3

This document describes the security content of visionOS 1.3.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

visionOS 1.3

Released July 29, 2024

Apple Neural Engine

Available for: Apple Vision Pro

Impact: A local attacker may be able to cause unexpected system shutdown

Description: The issue was addressed with improved memory handling.

CVE-2024-27826: Ye Zhang (@VAR10CK) of Baidu Security and Minghao Lin

AppleAVD

Available for: Apple Vision Pro

Impact: An app may be able to cause unexpected system termination

Description: The issue was addressed with improved memory handling.

CVE-2024-27804: Meysam Firouzi (@R00tkitSMM)

CoreGraphics

Available for: Apple Vision Pro

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An out-of-bounds read issue was addressed with improved input validation.

CVE-2024-40799: D4m0n    

ImageIO

Available for: Apple Vision Pro

Impact: Processing an image may lead to a denial-of-service

Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.

CVE-2023-6277

CVE-2023-52356

ImageIO

Available for: Apple Vision Pro

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An out-of-bounds read issue was addressed with improved input validation.

CVE-2024-40806: Yisumi

ImageIO

Available for: Apple Vision Pro

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An out-of-bounds access issue was addressed with improved bounds checking.

CVE-2024-40777: Junsung Lee working with Trend Micro Zero Day Initiative, and Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations

ImageIO

Available for: Apple Vision Pro

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An integer overflow was addressed with improved input validation.

CVE-2024-40784: Junsung Lee working with Trend Micro Zero Day Initiative and Gandalf4a

Kernel

Available for: Apple Vision Pro

Impact: A local attacker may be able to determine kernel memory layout

Description: An information disclosure issue was addressed with improved private data redaction for log entries.

CVE-2024-27863: CertiK SkyFall Team

Kernel

Available for: Apple Vision Pro

Impact: An attacker in a privileged network position may be able to spoof network packets

Description: A race condition was addressed with improved locking.

CVE-2024-27823: Prof. Benny Pinkas of Bar-Ilan University, Prof. Amit Klein of Hebrew University, and EP

Kernel

Available for: Apple Vision Pro

Impact: A local attacker may be able to cause unexpected system shutdown

Description: A type confusion issue was addressed with improved memory handling.

CVE-2024-40788: Minghao Lin and Jiaxun Zhu from Zhejiang University

Shortcuts

Available for: Apple Vision Pro

Impact: A shortcut may be able to bypass Internet permission requirements

Description: A logic issue was addressed with improved checks.

CVE-2024-40809: an anonymous researcher

CVE-2024-40812: an anonymous researcher

WebKit

Available for: Apple Vision Pro

Impact: Processing maliciously crafted web content may lead to an unexpected process crash

Description: A use-after-free issue was addressed with improved memory management.

WebKit Bugzilla: 273176
CVE-2024-40776: Huang Xilin of Ant Group Light-Year Security Lab

WebKit Bugzilla: 268770
CVE-2024-40782: Maksymilian Motyl

WebKit

Available for: Apple Vision Pro

Impact: Processing maliciously crafted web content may lead to an unexpected process crash

Description: An out-of-bounds read was addressed with improved bounds checking.

WebKit Bugzilla: 275431
CVE-2024-40779: Huang Xilin of Ant Group Light-Year Security Lab

WebKit Bugzilla: 275273
CVE-2024-40780: Huang Xilin of Ant Group Light-Year Security Lab

WebKit

Available for: Apple Vision Pro

Impact: Processing maliciously crafted web content may lead to a cross site scripting attack

Description: This issue was addressed with improved checks.

WebKit Bugzilla: 273805
CVE-2024-40785: Johan Carlsson (joaxcar)

WebKit

Available for: Apple Vision Pro

Impact: Processing maliciously crafted web content may lead to an unexpected process crash

Description: An out-of-bounds access issue was addressed with improved bounds checking.

CVE-2024-40789: Seunghyun Lee (@0x10n) of KAIST Hacking Lab working with Trend Micro Zero Day Initiative

 


Additional recognition

AirDrop

We would like to acknowledge Linwz of DEVCORE for their assistance.

Shortcuts

We would like to acknowledge an anonymous researcher for their assistance.

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: