Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.834278
Category:Mac OS X Local Security Checks
Title:Apple MacOSX Security Update (HT214118)
Summary:Apple Mac OS X is prone to multiple; vulnerabilities.
Description:Summary:
Apple Mac OS X is prone to multiple
vulnerabilities.

Vulnerability Insight:
These vulnerabilities exist:

- CVE-2024-40774: A downgrade issue was addressed with additional code-signing restrictions.

- CVE-2024-40799: An out-of-bounds read issue was addressed with improved input validation.

Vulnerability Impact:
Successful exploitation allows an attacker
to run arbitrary code, disclose information, bypass security restrictions,
conduct spoofing and cause denial of service.

Affected Software/OS:
Apple macOS Monterey prior to version
12.7.6.

Solution:
Update macOS Monterey to version 12.7.6 or
later.

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2024-40783
Common Vulnerability Exposure (CVE) ID: CVE-2024-27826
Common Vulnerability Exposure (CVE) ID: CVE-2024-40775
Common Vulnerability Exposure (CVE) ID: CVE-2024-40774
Common Vulnerability Exposure (CVE) ID: CVE-2024-27877
Common Vulnerability Exposure (CVE) ID: CVE-2024-40799
Common Vulnerability Exposure (CVE) ID: CVE-2024-27873
Common Vulnerability Exposure (CVE) ID: CVE-2024-2004
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
issue
https://hackerone.com/reports/2384833
json
https://curl.se/docs/CVE-2024-2004.json
www
https://curl.se/docs/CVE-2024-2004.html
http://www.openwall.com/lists/oss-security/2024/03/27/1
Common Vulnerability Exposure (CVE) ID: CVE-2024-2379
https://hackerone.com/reports/2410774
https://curl.se/docs/CVE-2024-2379.json
https://curl.se/docs/CVE-2024-2379.html
http://www.openwall.com/lists/oss-security/2024/03/27/2
Common Vulnerability Exposure (CVE) ID: CVE-2024-2398
https://hackerone.com/reports/2402845
https://curl.se/docs/CVE-2024-2398.json
https://curl.se/docs/CVE-2024-2398.html
http://www.openwall.com/lists/oss-security/2024/03/27/3
Common Vulnerability Exposure (CVE) ID: CVE-2024-2466
https://hackerone.com/reports/2416725
https://curl.se/docs/CVE-2024-2466.json
https://curl.se/docs/CVE-2024-2466.html
http://www.openwall.com/lists/oss-security/2024/03/27/4
Common Vulnerability Exposure (CVE) ID: CVE-2024-40827
Common Vulnerability Exposure (CVE) ID: CVE-2024-40828
Common Vulnerability Exposure (CVE) ID: CVE-2023-6277
RHBZ#2251311
https://bugzilla.redhat.com/show_bug.cgi?id=2251311
https://access.redhat.com/security/cve/CVE-2023-6277
https://gitlab.com/libtiff/libtiff/-/issues/614
https://gitlab.com/libtiff/libtiff/-/merge_requests/545
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJIN6DTSL3VODZUGWEUXLEL5DR53EZMV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7ZGN2MZXJ6E57W3L4YBM3ZPAU3T7T5C/
https://security.netapp.com/advisory/ntap-20240119-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2023-52356
RHBZ#2251344
https://bugzilla.redhat.com/show_bug.cgi?id=2251344
https://access.redhat.com/security/cve/CVE-2023-52356
https://gitlab.com/libtiff/libtiff/-/issues/622
https://gitlab.com/libtiff/libtiff/-/merge_requests/546
https://lists.debian.org/debian-lts-announce/2024/03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-40806
Common Vulnerability Exposure (CVE) ID: CVE-2024-40816
Common Vulnerability Exposure (CVE) ID: CVE-2024-40788
Common Vulnerability Exposure (CVE) ID: CVE-2024-40803
Common Vulnerability Exposure (CVE) ID: CVE-2024-40796
Common Vulnerability Exposure (CVE) ID: CVE-2024-6387
Common Vulnerability Exposure (CVE) ID: CVE-2024-40781
Common Vulnerability Exposure (CVE) ID: CVE-2024-40802
Common Vulnerability Exposure (CVE) ID: CVE-2024-40823
Common Vulnerability Exposure (CVE) ID: CVE-2024-27882
Common Vulnerability Exposure (CVE) ID: CVE-2024-27883
Common Vulnerability Exposure (CVE) ID: CVE-2024-40800
Common Vulnerability Exposure (CVE) ID: CVE-2024-23296
http://seclists.org/fulldisclosure/2024/Mar/18
http://seclists.org/fulldisclosure/2024/Mar/21
http://seclists.org/fulldisclosure/2024/Mar/24
http://seclists.org/fulldisclosure/2024/Mar/25
http://seclists.org/fulldisclosure/2024/Mar/26
http://seclists.org/fulldisclosure/2024/May/11
http://seclists.org/fulldisclosure/2024/May/13
https://support.apple.com/en-us/HT214081
Common Vulnerability Exposure (CVE) ID: CVE-2024-40817
Common Vulnerability Exposure (CVE) ID: CVE-2024-27881
Common Vulnerability Exposure (CVE) ID: CVE-2024-40821
Common Vulnerability Exposure (CVE) ID: CVE-2024-40798
Common Vulnerability Exposure (CVE) ID: CVE-2024-40833
Common Vulnerability Exposure (CVE) ID: CVE-2024-40835
Common Vulnerability Exposure (CVE) ID: CVE-2024-40807
Common Vulnerability Exposure (CVE) ID: CVE-2024-40834
Common Vulnerability Exposure (CVE) ID: CVE-2024-40787
Common Vulnerability Exposure (CVE) ID: CVE-2024-40793
Common Vulnerability Exposure (CVE) ID: CVE-2024-40809
Common Vulnerability Exposure (CVE) ID: CVE-2024-40812
Common Vulnerability Exposure (CVE) ID: CVE-2024-23261
Common Vulnerability Exposure (CVE) ID: CVE-2024-44205
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.