This issue was addressed with improved environment sanitization. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2024-06-10T20:56:47.031Z

Updated: 2024-08-02T00:41:55.818Z

Reserved: 2024-02-26T15:32:28.518Z

Link: CVE-2024-27806

cve-icon Vulnrichment

Updated: 2024-08-02T00:41:55.818Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-10T21:15:50.020

Modified: 2024-07-02T13:29:21.613

Link: CVE-2024-27806

cve-icon Redhat

No data.