Search for vulnerabilities
Vulnerability details: VCID-p6jm-fe4q-aaab
Vulnerability ID VCID-p6jm-fe4q-aaab
Aliases CVE-2024-40780
Summary An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-40780.json
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00201 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2024-40780
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-40780
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-40780
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-40780.json
https://api.first.org/data/v1/epss?cve=CVE-2024-40780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40780
http://seclists.org/fulldisclosure/2024/Jul/15
http://seclists.org/fulldisclosure/2024/Jul/16
http://seclists.org/fulldisclosure/2024/Jul/17
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/21
http://seclists.org/fulldisclosure/2024/Jul/22
http://seclists.org/fulldisclosure/2024/Jul/23
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/en-us/HT214116
https://support.apple.com/en-us/HT214117
https://support.apple.com/en-us/HT214119
https://support.apple.com/en-us/HT214121
https://support.apple.com/en-us/HT214122
https://support.apple.com/en-us/HT214123
https://support.apple.com/en-us/HT214124
https://www.secpod.com/blog/apple-fixes-multiple-security-vulnerabilities-in-july-2024-updates/
2302069 https://bugzilla.redhat.com/show_bug.cgi?id=2302069
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2024-40780 https://nvd.nist.gov/vuln/detail/CVE-2024-40780
RHSA-2024:8180 https://access.redhat.com/errata/RHSA-2024:8180
RHSA-2024:8492 https://access.redhat.com/errata/RHSA-2024:8492
RHSA-2024:8496 https://access.redhat.com/errata/RHSA-2024:8496
RHSA-2024:9636 https://access.redhat.com/errata/RHSA-2024:9636
RHSA-2024:9646 https://access.redhat.com/errata/RHSA-2024:9646
RHSA-2024:9653 https://access.redhat.com/errata/RHSA-2024:9653
RHSA-2024:9679 https://access.redhat.com/errata/RHSA-2024:9679
RHSA-2024:9680 https://access.redhat.com/errata/RHSA-2024:9680
USN-6996-1 https://usn.ubuntu.com/6996-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-40780.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-40780
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-40780
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.19181
EPSS Score 0.00049
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-07-30T10:05:49.157189+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-40780 34.0.0rc4