CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-40803

High Severity
Apple
SVRS
68/100

CVSSv3
7.5/10

EPSS
0.00447/1

CVE-2024-40803: A type confusion vulnerability in macOS Sonoma, Monterey, and Ventura that could lead to unexpected application termination. Apple has addressed this issue with improved checks in recent updates. With a CVSS score of 7.5 and an SOCRadar Vulnerability Risk Score (SVRS) of 68, this vulnerability poses a moderate risk. While not critical (SVRS above 80), CVE-2024-40803 should be addressed promptly. The vulnerability stems from potential issues in handling data types within applications. Successful exploitation of this vulnerability could allow an attacker to crash an affected application. Users are advised to update to the latest versions of macOS to mitigate the risk of exploitation. This issue highlights the importance of regular software updates to patch security flaws.

No tags available
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:N
I:N
A:H
2025-03-26

2024-07-29

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-40803 | Apple macOS up to 12.7.5/13.6.7/14.5 type confusion
vuldb.com2025-03-16
CVE-2024-40803 | Apple macOS up to 12.7.5/13.6.7/14.5 type confusion | A vulnerability was found in Apple macOS up to 12.7.5/13.6.7/14.5. It has been classified as problematic. This affects an unknown part. The manipulation leads to type confusion. This vulnerability is uniquely identified as CVE-2024-40803. It is possible to initiate the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.
vuldb.com
rss
forum
news

Social Media

CVE-2024-40803 A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An attacker may be a… https://t.co/rmVVKXCAdm
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
OSApplemacos

References

ReferenceLink
[email protected]https://support.apple.com/en-us/HT214118
[email protected]https://support.apple.com/en-us/HT214119
[email protected]https://support.apple.com/en-us/HT214120
[email protected]http://seclists.org/fulldisclosure/2024/Jul/18
[email protected]http://seclists.org/fulldisclosure/2024/Jul/19
[email protected]http://seclists.org/fulldisclosure/2024/Jul/20
[email protected]https://support.apple.com/en-us/HT214118
[email protected]https://support.apple.com/en-us/HT214119
[email protected]https://support.apple.com/en-us/HT214120
GITHUBhttp://seclists.org/fulldisclosure/2024/Jul/18
GITHUBhttp://seclists.org/fulldisclosure/2024/Jul/19

CWE Details

CWE IDCWE NameDescription
CWE-843Access of Resource Using Incompatible Type ('Type Confusion')The program allocates or initializes a resource such as a pointer, object, or variable using one type, but it later accesses that resource using a type that is incompatible with the original type.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence