Apple Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Apple macOS2732
Apple iOS2555
Apple tvOS1384
Apple iPadOS1233
Apple watchOS1182

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix9970
Temporary Fix0
Workaround9
Unavailable7
Not Defined14

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High229
Functional6
Proof-of-Concept720
Unproven10
Not Defined9035

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical173
Local3381
Adjacent345
Network6101

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High62
Low3342
None6596

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required4841
None5159

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤3100
≤4563
≤51066
≤61619
≤72212
≤83362
≤9761
≤10317

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤24
≤3121
≤4575
≤51148
≤62536
≤71702
≤83145
≤9479
≤10290

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤22
≤3134
≤4985
≤51128
≤61591
≤73437
≤81731
≤9633
≤10359

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤356
≤4176
≤5198
≤6968
≤7716
≤82069
≤92040
≤10601

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤44
≤51
≤617
≤78
≤815
≤94
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k69
<2k371
<5k1846
<10k2143
<25k2976
<50k1219
<100k751
≥100k625

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k6663
<2k630
<5k913
<10k709
<25k969
<50k115
<100k1
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (65): AirPods (1), AirPods Max (1), AirPods Pro (1), AirPort (1), AirPort Base Station (8), Beats Fit Pro (1), Boot Camp (1), Exposure Notification API (1), FileMaker (1), GarageBand (8), Keynote (3), Log4j (1), Logic Pro X (3), M1 (1), MacOS (1), Mac OS (1), MacOS X (1), Mac OS X (366), Mac OS X Server (3), Magic Keyboard (1), Music (8), Numbers (3), OS X (2), OS X Server (6), Pages (4), Powerbeats Pro (1), Pro Video Formats (1), QuickTime (16), Remote Desktop (1), Safarai (1), Safari (653), Shortcuts (2), Software Update (1), Studio Display Firmware (1), Support (1), Support App (1), Swift (3), SwiftNIO (3), TV (3), TV App (1), Texture (1), Transporter (1), Watch (39), Windows Migration Assistant (1), Xcode (86), iBooks Author (1), iCloud (428), iClouds (1), iMovie (2), iOS (2555), iPadOS (1233), iPhone (2), iTunes (457), iTunes U (1), iTunes for Windows (1), iWork (3), isionOS (15), macOS (2732), macOS+ iOS (1), macOS Server (4), swift-corelibs-foundation (1), swift-format (1), tvOS (1384), tvOS +watchOS (1), watchOS (1182)

Link to Vendor Website: https://www.apple.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
05/09/20246.36.0Apple iTunes Remote Code ExecutionMultimedia Player SoftwareNot DefinedOfficial Fix0.000431.08CVE-2024-27793
04/26/20245.35.1Apple iTunes Local Privilege EscalationMultimedia Player SoftwareNot DefinedOfficial Fix0.000430.04CVE-2022-48611
04/24/20243.33.2Apple iOS/iPadOS Locked Notes state issueSmartphone Operating SystemNot DefinedOfficial Fix0.000430.00CVE-2024-23228
04/24/20245.35.1Apple tvOS App memory corruptionDigital Media PlayerNot DefinedOfficial Fix0.000440.08CVE-2024-27791
04/24/20245.35.1Apple iOS/iPadOS App memory corruptionSmartphone Operating SystemNot DefinedOfficial Fix0.000440.04CVE-2024-27791
04/24/20245.35.1Apple macOS App memory corruptionOperating SystemNot DefinedOfficial Fix0.000440.05CVE-2024-27791
04/24/20246.36.0Apple macOS Website cross-domain policyOperating SystemNot DefinedOfficial Fix0.000450.08CVE-2024-23271
04/24/20246.36.0Apple watchOS Website cross-domain policySmartwatch Operating SystemNot DefinedOfficial Fix0.000450.04CVE-2024-23271
04/24/20246.36.0Apple Safari Website cross-domain policyWeb BrowserNot DefinedOfficial Fix0.000450.15CVE-2024-23271
04/24/20246.36.0Apple tvOS Website cross-domain policyDigital Media PlayerNot DefinedOfficial Fix0.000450.05CVE-2024-23271
04/24/20246.36.0Apple iOS/iPadOS Website cross-domain policySmartphone Operating SystemNot DefinedOfficial Fix0.000450.04CVE-2024-23271
03/28/20247.06.8Apple iOS/iPadOS denial of serviceSmartphone Operating SystemNot DefinedOfficial Fix0.000460.00CVE-2023-42962
03/28/20247.06.7Apple macOS App race conditionOperating SystemNot DefinedOfficial Fix0.000450.00CVE-2023-42974
03/28/20247.06.7Apple iOS/iPadOS App race conditionSmartphone Operating SystemNot DefinedOfficial Fix0.000450.15CVE-2023-42974
03/28/20245.45.3Apple macOS Web Content memory corruptionOperating SystemNot DefinedOfficial Fix0.000560.08CVE-2023-42956
03/28/20245.45.3Apple iOS/iPadOS Web Content memory corruptionSmartphone Operating SystemNot DefinedOfficial Fix0.000560.21CVE-2023-42956
03/28/20245.45.3Apple Safari Web Content memory corruptionWeb BrowserNot DefinedOfficial Fix0.000560.17CVE-2023-42956
03/28/20244.44.3Apple macOS Location information disclosureOperating SystemNot DefinedOfficial Fix0.000520.00CVE-2023-40390
03/28/20248.88.6Apple macOS Remote Login Session permissionOperating SystemNot DefinedOfficial Fix0.000700.08CVE-2023-42913
03/28/20246.96.8Apple watchOS App sandboxSmartwatch Operating SystemNot DefinedOfficial Fix0.000530.00CVE-2023-42947
03/28/20246.96.8Apple tvOS App sandboxDigital Media PlayerNot DefinedOfficial Fix0.000530.17CVE-2023-42947
03/28/20246.96.8Apple macOS App sandboxOperating SystemNot DefinedOfficial Fix0.000530.08CVE-2023-42947
03/28/20246.96.8Apple iOS/iPadOS App sandboxSmartphone Operating SystemNot DefinedOfficial Fix0.000530.04CVE-2023-42947
03/28/20244.44.3Apple watchOS App information disclosureSmartwatch Operating SystemNot DefinedOfficial Fix0.000550.13CVE-2023-42936
03/28/20244.44.3Apple tvOS App information disclosureDigital Media PlayerNot DefinedOfficial Fix0.000550.13CVE-2023-42936
03/28/20244.44.3Apple macOS App information disclosureOperating SystemNot DefinedOfficial Fix0.000550.17CVE-2023-42936
03/28/20244.44.3Apple iOS/iPadOS App information disclosureSmartphone Operating SystemNot DefinedOfficial Fix0.000550.16CVE-2023-42936
03/28/20245.45.3Apple macOS App access controlOperating SystemNot DefinedOfficial Fix0.000470.08CVE-2023-42930
03/28/20245.45.3Apple macOS temp fileOperating SystemNot DefinedOfficial Fix0.000470.29CVE-2023-42896
03/28/20245.45.3Apple iOS/iPadOS temp fileSmartphone Operating SystemNot DefinedOfficial Fix0.000470.17CVE-2023-42896
03/28/20245.45.3Apple watchOS App permissionSmartwatch Operating SystemNot DefinedOfficial Fix0.000590.21CVE-2023-42893
03/28/20245.45.3Apple tvOS App permissionDigital Media PlayerNot DefinedOfficial Fix0.000590.12CVE-2023-42893
03/28/20245.45.3Apple macOS App permissionOperating SystemNot DefinedOfficial Fix0.000590.08CVE-2023-42893
03/28/20245.45.3Apple iOS/iPadOS App permissionSmartphone Operating SystemNot DefinedOfficial Fix0.000590.17CVE-2023-42893
03/28/20246.56.4Apple macOS use after freeOperating SystemNot DefinedOfficial Fix0.000420.21CVE-2023-42892
03/28/20247.87.6Apple macOS improper authenticationOperating SystemNot DefinedOfficial Fix0.000420.00CVE-2023-42931
03/28/20246.36.0Apple watchOS Web Content use after freeSmartwatch Operating SystemNot DefinedOfficial Fix0.000890.33CVE-2023-42950
03/28/20246.36.0Apple macOS Web Content use after freeOperating SystemNot DefinedOfficial Fix0.000890.31CVE-2023-42950
03/28/20246.36.0Apple tvOS Web Content use after freeDigital Media PlayerNot DefinedOfficial Fix0.000890.08CVE-2023-42950
03/28/20247.57.4Apple iOS/iPadOS Web Content use after freeSmartphone Operating SystemNot DefinedOfficial Fix0.000890.13CVE-2023-42950
03/28/20246.36.0Apple Safari Web Content use after freeWeb BrowserNot DefinedOfficial Fix0.000890.12CVE-2023-42950
03/16/20245.55.3Apple Xcode state issueProgramming Tool SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-23298
03/14/20245.35.1Apple iTunes for Windows Local Privilege EscalationMultimedia Player SoftwareNot DefinedOfficial Fix0.000430.08CVE-2023-42938
03/12/20246.36.0Apple GarageBand File use after freeUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-23300
03/08/20246.56.4Apple macOS Local Privilege EscalationOperating SystemNot DefinedOfficial Fix0.000530.03CVE-2024-23276
03/08/20245.35.1Apple macOS symlinkOperating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-23285
03/08/20245.35.1Apple macOS access controlOperating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-23279
03/08/20245.35.1Apple macOS state issueOperating SystemNot DefinedOfficial Fix0.000430.02CVE-2024-23281
03/08/20245.35.1Apple macOS access controlOperating SystemNot DefinedOfficial Fix0.000430.04CVE-2024-23260
03/08/20245.35.1Apple macOS Photo Library permissionOperating SystemNot DefinedOfficial Fix0.000430.02CVE-2024-23253

9950 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!