CVE-2024-23206

medium

Description

An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user.

References

https://support.apple.com/kb/HT214063

https://support.apple.com/kb/HT214061

https://support.apple.com/kb/HT214060

https://support.apple.com/kb/HT214059

https://support.apple.com/kb/HT214056

https://support.apple.com/kb/HT214055

https://support.apple.com/en-us/HT214063

https://support.apple.com/en-us/HT214063

https://support.apple.com/en-us/HT214061

https://support.apple.com/en-us/HT214061

https://support.apple.com/en-us/HT214060

https://support.apple.com/en-us/HT214060

https://support.apple.com/en-us/HT214059

https://support.apple.com/en-us/HT214059

https://support.apple.com/en-us/HT214056

https://support.apple.com/en-us/HT214056

https://support.apple.com/en-us/HT214055

https://support.apple.com/en-us/HT214055

https://lists.fedoraproject.org/archives/list/[email protected]/message/X2VJMEDT4GL42AQVHSYOT6DIVJDZWIV4/

https://lists.fedoraproject.org/archives/list/[email protected]/message/US43EQFC2IS66EA2CPAZFH2RQ6WD7PKF/

http://www.openwall.com/lists/oss-security/2024/02/05/8

http://seclists.org/fulldisclosure/2024/Jan/40

http://seclists.org/fulldisclosure/2024/Jan/40

http://seclists.org/fulldisclosure/2024/Jan/39

http://seclists.org/fulldisclosure/2024/Jan/39

http://seclists.org/fulldisclosure/2024/Jan/36

http://seclists.org/fulldisclosure/2024/Jan/36

http://seclists.org/fulldisclosure/2024/Jan/34

http://seclists.org/fulldisclosure/2024/Jan/34

http://seclists.org/fulldisclosure/2024/Jan/33

http://seclists.org/fulldisclosure/2024/Jan/33

http://seclists.org/fulldisclosure/2024/Jan/27

http://seclists.org/fulldisclosure/2024/Jan/27

Details

Source: Mitre, NVD

Published: 2024-01-23

Updated: 2024-06-12

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium