NA

CVE-2024-23243

Published: 05/03/2024 Updated: 13/03/2024

Vulnerability Summary

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 17.4 and iPadOS 17.4. An app may be able to read sensitive location information.

Vulnerability Trend

Vendor Advisories

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security releases page Apple security documents reference vulnerabilities by CVE-ID whe ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-03-05-2024-1 iOS 174 and iPadOS 174 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Prod ...

Github Repositories

Hi there 👋 I'm CMD, a high school student with a passion for everything computers, science, engineering and technology I like the intersection of hardware, software and (of course) liberal arts $ whoami cmd Security contributions: CVE-2024-23243 - Accessibility, addressed in iOS 174 Additional recognition - AirDrop, addressed

Recent Articles

Apple's trademark tight lips extend to new iPhone, iPad zero-days
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Two flaws fixed, one knee bent to the EU, and a budding cybersecurity star feature in iOS 17.4 Inside our three-month effort to attend Apple's iPhone 7 launch party

Apple's latest security patches address four vulnerabilities affecting iOS and iPadOS, including two zero-days that intel suggests attackers have already exploited. In typical Apple fashion, it's keeping most of the interesting details under wraps, but both have the potential to access data in the protected kernel. The consumer tech giant registered the vulnerability as CVE-2024-23225 and said that an attacker would already need to have kernel read and write capabilities to bypass the kernel mem...