Vulnerability Details : CVE-2024-40784
An integer overflow was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may lead to unexpected app termination.
Vulnerability category: Overflow
Products affected by CVE-2024-40784
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2024-40784
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 14 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2024-40784
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-08-01 |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST | 2024-12-10 |
CWE ids for CVE-2024-40784
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by:
- 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2024-40784
-
https://support.apple.com/en-us/HT214124
About the security content of watchOS 10.6 - Apple SupportVendor Advisory
-
http://seclists.org/fulldisclosure/2024/Jul/22
Full Disclosure: APPLE-SA-07-29-2024-8 tvOS 17.6Mailing List
-
http://seclists.org/fulldisclosure/2024/Jul/16
Full Disclosure: APPLE-SA-07-29-2024-2 iOS 17.6 and iPadOS 17.6Mailing List
-
http://seclists.org/fulldisclosure/2024/Jul/23
Full Disclosure: APPLE-SA-07-29-2024-9 visionOS 1.3Mailing List
-
https://support.apple.com/en-us/HT214119
About the security content of macOS Sonoma 14.6 - Apple SupportVendor Advisory
-
https://support.apple.com/en-us/HT214120
About the security content of macOS Ventura 13.6.8 - Apple SupportVendor Advisory
-
https://support.apple.com/en-us/HT214122
About the security content of tvOS 17.6 - Apple SupportVendor Advisory
-
http://seclists.org/fulldisclosure/2024/Jul/21
Full Disclosure: APPLE-SA-07-29-2024-7 watchOS 10.6Mailing List
-
https://support.apple.com/en-us/HT214123
About the security content of visionOS 1.3 - Apple SupportVendor Advisory
-
https://support.apple.com/en-us/HT214116
About the security content of iOS 16.7.9 and iPadOS 16.7.9 - Apple SupportVendor Advisory
-
http://seclists.org/fulldisclosure/2024/Jul/19
Full Disclosure: APPLE-SA-07-29-2024-5 macOS Ventura 13.6.8Mailing List
-
https://support.apple.com/en-us/HT214117
About the security content of iOS 17.6 and iPadOS 17.6 - Apple SupportVendor Advisory
-
http://seclists.org/fulldisclosure/2024/Jul/18
Full Disclosure: APPLE-SA-07-29-2024-4 macOS Sonoma 14.6Mailing List
-
http://seclists.org/fulldisclosure/2024/Jul/17
Full Disclosure: APPLE-SA-07-29-2024-3 iOS 16.7.9 and iPadOS 16.7.9Mailing List
Jump to