Vulnerabilities

Apple Shortcuts Vulnerability Exposes Sensitive Information

High-severity vulnerability in Apple Shortcuts could lead to sensitive information leak without user’s knowledge.

High-severity vulnerability in Apple Shortcuts could lead to sensitive information leak without user’s knowledge.

A high-severity vulnerability in the Apple Shortcuts application could allow attackers to access sensitive information without prompting the user.

The issue, tracked as CVE-2024-23204 and impacting both iOS and macOS users, could only be triggered with certain actions, but allows attackers to bypass Apple’s framework governing access to sensitive user information and system resources, cybersecurity firm Bitdefender explains.

The issue, the company says, is related to the Shortcuts background process and can bypass Transparency, Consent, and Control (TCC), which ensures that applications cannot access certain sensitive information unless the user explicitly grants permissions.

Providing hundreds of built-in actions, Apple Shortcuts is an automation app that enables users to streamline tasks on both iOS and macOS, through personalized workflows for file management, education, smart home integration, and more.

According to Bitdefender, the vulnerability made it possible for the Shortcuts background process to access some sensitive data even if in a sandbox.

By using an ‘Expand URL’ function in a shortcut, the cybersecurity firm was able to bypass the TCC and transmit the base64-encoded data of a photo to a remote website.

“The method involves selecting any sensitive data (Photos, Contacts, Files and Clipboard Data) within Shortcuts, importing it, converting it using the base64 encode option, and ultimately forwarding it to the malicious server,” Bitdefender notes.

An attacker could then use a Flask program to capture the transmitted data to collect the sensitive information for future exploitation.

Advertisement. Scroll to continue reading.

Apple allows users to export and share Shortcuts, and attackers could abuse this feature to disseminate shortcuts that are vulnerable to CVE-2024-23204 and target users that install them.

The vulnerability was addressed in January with the release of iOS 17.3 and iPadOS 17.3, and macOS Sonoma 14.3.

“A shortcut may be able to use sensitive data with certain actions without prompting the user,” Apple noted.

Apple said it resolved the issue with additional permission checks. Users are advised to install the latest iOS and macOS patches as soon as possible.

Related: Apple Patches Vision Pro Vulnerability as CISA Warns of iOS Flaw Exploitation

Related: Apple Testing New Stolen Device Protection Feature for iPhones

Related: Apple Ships iOS 17.2 With Urgent Security Patches

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Application Security

A critical vulnerability in multiple programming languages allows attackers to inject commands in Windows applications.

Vulnerabilities

A critical OS command injection in Progress Flowmon can be exploited to gain remote, unauthenticated access to the system.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version