About the security content of visionOS 1.2 – Apple Support

About the security content of visionOS 1.2 - Apple Support

October 15, 2024 at 02:09PM

Apple has released updates for visionOS 1.2 to address multiple vulnerabilities (CVE-2024-27800 to CVE-2024-27884). Issues include arbitrary code execution, privilege escalation, and app termination due to improved input validation and memory handling. Updates are available for Apple Vision Pro, released on June 10, 2024.

### Meeting Takeaways

#### Overview
The meeting discussed various security vulnerabilities (CVE) associated with visionOS 1.2 for Apple Vision Pro, detailing their descriptions, impacts, and available updates.

#### Security Vulnerabilities Summary
1. **CVE-2024-27817**
– **Description:** Improved checks.
– **Impact:** Arbitrary code execution with kernel privileges possible.

2. **CVE-2024-27831**
– **Description:** Improved input validation for out-of-bounds write.
– **Impact:** Unexpected app termination or arbitrary code execution from file processing.

3. **CVE-2024-27832**
– **Description:** Improved checks.
– **Impact:** Potential privilege elevation for apps.

4. **CVE-2024-27801 & CVE-2024-27820**
– **Description:** Improved memory handling.
– **Impact:** Arbitrary code execution from processing web content.

5. **CVE-2024-27836**
– **Description:** Improved checks.
– **Impact:** Arbitrary code execution from a crafted image.

6. **CVE-2024-27828 & CVE-2024-27840**
– **Description:** Improved memory handling.
– **Impact:** Kernel memory protections may be bypassed if kernel code execution is achieved.

7. **CVE-2024-27815**
– **Description:** Improved input validation for out-of-bounds write.
– **Impact:** Arbitrary code execution with kernel privileges possible.

8. **CVE-2024-27811**
– **Description:** Improved checks.
– **Impact:** Potential privilege elevation for apps.

9. **CVE-2024-27800 & CVE-2024-27802**
– **Description:** Improved input validation for out-of-bounds read.
– **Impact:** Unexpected app termination or arbitrary code execution from processed files.

10. **CVE-2024-27857**
– **Description:** Improved bounds checking for out-of-bounds access.
– **Impact:** Unexpected app termination or arbitrary code execution by remote attacker.

11. **CVE-2024-27844**
– **Description:** Improved checks.
– **Impact:** Website permission dialog may persist after navigation.

12. **CVE-2024-27884, CVE-2024-27838, CVE-2024-27808, CVE-2024-27812, CVE-2024-27850, CVE-2024-27833**
– **Description:** Improved input validation for integer overflow.
– **Impact:** Arbitrary code execution from maliciously crafted web content.

13. **CVE-2024-27851**
– **Description:** Improved bounds checks.
– **Impact:** Arbitrary code execution from crafted web content.

14. **CVE-2024-27830**
– **Description:** Improved state management.
– **Impact:** Maliciously crafted webpage may fingerprint the user.

#### Update Availability
– All the aforementioned CVEs have available updates for the Apple Vision Pro on visionOS 1.2.

### Action Points
– Ensure deployment of updates to address the mentioned CVEs.
– Monitor for further developments or reports related to the security impacts discussed.

### Conclusion
Addressing these vulnerabilities is crucial to enhance the security and functionality of visionOS 1.2 for Apple Vision Pro, safeguarding users from potential threats.

Full Article