Macos Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

10.12.0318
10.13.0304
10.13.1304
10.12.1302
10.10242

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix2805
Temporary Fix0
Workaround0
Unavailable0
Not Defined2

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High48
Functional0
Proof-of-Concept142
Unproven0
Not Defined2617

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical39
Local1295
Adjacent165
Network1308

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High33
Low1375
None1399

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required979
None1828

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤324
≤4180
≤5371
≤6548
≤7685
≤8637
≤9211
≤10151

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤21
≤328
≤4183
≤5385
≤6785
≤7481
≤8701
≤999
≤10144

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤339
≤4370
≤5292
≤6637
≤7660
≤8461
≤9185
≤10163

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤310
≤458
≤541
≤6387
≤7126
≤8734
≤9183
≤10287

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤44
≤51
≤613
≤77
≤812
≤91
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k25
<2k22
<5k549
<10k892
<25k1259
<50k59
<100k1
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k2188
<2k381
<5k223
<10k14
<25k1
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (140): 1.0, 2.0, 2.1, 3.0, 3.1, 3.2, 3.3, 3.4, 3.5, 5.0, 5.1, 5.2, 5.3, 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 5.10, 10.0, 10.1, 10.2, 10.3, 10.4, 10.5, 10.6, 10.7, 10.8, 10.8.5, 10.9, 10.9.5, 10.10, 10.10.1, 10.10.2, 10.10.3 Beta 1, 10.11, 10.11.1, 10.11.2, 10.11.3, 10.11.4, 10.11.5, 10.11.6, 10.12, 10.12.1, 10.12.2, 10.12.3, 10.12.4, 10.12.5, 10.12.6, 10.13, 10.13.1, 10.13.2, 10.13.3, 10.13.4, 10.13.5, 10.13.6, 10.14, 10.14.1, 10.14.2, 10.14.3, 10.14.4, 10.14.5, 10.15, 10.15.1, 10.15.2, 10.15.3, 10.15.4, 10.15.5, 10.15.6, 10.15.7, 11, 11.0, 11.0.1, 11.1, 11.2, 11.2.1, 11.2.2, 11.2.3, 11.3, 11.4, 11.5, 11.5.1, 11.5.2, 11.6, 11.6.1, 11.6.2, 11.6.3, 11.6.4, 11.6.5, 11.7, 11.7.1, 11.7.2, 11.7.3, 11.7.4, 11.7.5, 11.7.6, 11.7.7, 11.7.8, 12.0, 12.1, 12.2, 12.3, 12.4, 12.5, 12.5.1, 12.6, 12.6.1, 12.6.2, 12.6.3, 12.6.4, 12.6.5, 12.6.6, 12.6.7, 12.7, 12.7.1, 13, 13.0, 13.1, 13.2, 13.2.1, 13.3, 13.4, 13.4.1, 13.5, 13.6, 13.6.1, 13.6.2, 13.6.3, 14.0, 14.1, 14.2, 14.3, 16.0, 16.1, 16.2, 16.3, 16.4, 16.5, 16.6

Link to Product Website: https://www.apple.com/

Software Type: Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/24/20245.35.1Apple macOS App memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.29CVE-2024-27791
04/24/20246.36.0Apple macOS Website cross-domain policy$5k-$25k$0-$5kNot DefinedOfficial Fix0.29CVE-2024-23271
03/28/20247.06.7Apple macOS App race condition$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-42974
03/28/20244.34.1Apple macOS Web Content memory corruption$5k-$25k$0-$5kNot DefinedOfficial Fix0.11CVE-2023-42956
03/28/20243.33.2Apple macOS Location information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-40390
03/28/20248.88.4Apple macOS Remote Login Session permission$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-42913
03/28/20245.35.1Apple macOS App sandbox$0-$5k$0-$5kNot DefinedOfficial Fix0.09CVE-2023-42947
03/28/20243.33.2Apple macOS App information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-42936
03/28/20245.35.1Apple macOS App access control$0-$5k$0-$5kNot DefinedOfficial Fix0.21CVE-2023-42930
03/28/20245.35.1Apple macOS temp file$0-$5k$0-$5kNot DefinedOfficial Fix0.14CVE-2023-42896
03/28/20245.35.1Apple macOS App permission$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-42893
03/28/20245.35.1Apple macOS use after free$0-$5k$0-$5kNot DefinedOfficial Fix0.12CVE-2023-42892
03/28/20247.87.5Apple macOS improper authentication$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-42931
03/28/20246.36.0Apple macOS Web Content use after free$5k-$25k$5k-$25kNot DefinedOfficial Fix0.31CVE-2023-42950
03/08/20246.56.4Apple macOS Local Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-23276
03/08/20245.35.1Apple macOS symlink$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23285
03/08/20245.35.1Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23279
03/08/20245.35.1Apple macOS state issue$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23281
03/08/20245.35.1Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23260
03/08/20245.35.1Apple macOS Photo Library permission$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23253
03/08/20242.42.3Apple macOS Lock Screen state issue$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-23289
03/08/20245.55.3Apple macOS Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-23294
03/08/20245.35.1Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-23290
03/08/20245.35.1Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-23288
03/08/20243.33.2Apple macOS Notifications log file$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23291
03/08/20242.42.3Apple macOS Siri state issue$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23293
03/08/20243.33.2Apple macOS Contact information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-23292
03/08/20243.33.2Apple macOS Mail Data information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.12CVE-2024-23242
03/08/20245.35.1Apple macOS NVRAM access control$0-$5k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-23238
03/08/20245.35.1Apple macOS permission$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23233
03/08/20243.33.2Apple macOS temp file$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-23287
03/08/20245.35.1Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23283
03/08/20245.35.1Apple macOS sandbox$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23278
03/08/20244.34.1Apple macOS Webpage information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.27CVE-2024-23280
03/08/20244.54.4Apple macOS injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.77CVE-2024-23277
03/08/20246.36.0Apple macOS Image buffer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23286
03/08/20246.36.0Apple macOS Web Content ui layer$5k-$25k$0-$5kNot DefinedOfficial Fix0.71CVE-2024-23284
03/08/20243.33.2Apple macOS temp file$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23232
03/08/20244.64.5Apple macOS race condition$0-$5k$0-$5kNot DefinedOfficial Fix0.66CVE-2024-23275
03/08/20246.56.4Apple macOS input validation$0-$5k$0-$5kNot DefinedOfficial Fix0.78CVE-2024-23274
03/08/20245.35.1Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.20CVE-2024-23269
03/08/20246.56.4Apple macOS input validation$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-23268
03/08/20247.87.6Apple macOS memory corruption$5k-$25k$0-$5kNot DefinedOfficial Fix0.65CVE-2024-23270
03/08/20244.84.7Apple macOS improper authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.66CVE-2024-23273
03/08/20245.45.3Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23272
03/08/20246.36.0Apple macOS Image out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.21CVE-2024-23258
03/08/20244.44.3Apple macOS information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.96CVE-2024-23267
03/08/20245.45.3Apple macOS access control$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-23266
03/08/20247.87.5Apple macOS Kernel Memory memory corruption$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-23265
03/08/20243.33.2Apple macOS information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23264

2757 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!