ID

VAR-202004-1964


CVE

CVE-2020-9783


TITLE

plural Apple Product Corruption Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-003557

DESCRIPTION

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Processing maliciously crafted web content may lead to code execution. plural Apple The product contains a vulnerability related to the use of freed memory due to a flaw in memory management processing.Created maliciously Web Arbitrary code can be executed by processing the content. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets. WebKit is one of the web browser engine components. A resource management error vulnerability exists in the WebKit component of several Apple products. The following products and versions are affected: Windows-based Apple iCloud versions prior to 7.18 and 10.9.3; Windows-based iTunes versions prior to 12.10.5; iOS versions prior to 13.4; iPadOS versions prior to 13.4; Safari versions prior to 13.1; tvOS Versions prior to 13.4. Installation note: Safari 13.1 may be obtained from the Mac App Store. -----BEGIN PGP SIGNATURE----- Version: BCPG v1.64 iQIcBAEDCAAGBQJeejDWAAoJEAc+Lhnt8tDN+aYP/2PReUsWsxAK0Xv2Uv6h2jht aBFzq84DKiz26b6xi5/c40bLzCc7zoHySJHIPoHNiUMocQHmyRbOziE6pSWXpmcm rZK5iJ0IF9TAPt58zqkxmUcTr+T/dq1aiVXJNRSp/NolB4rN5Vg8BHywZ8nOYmGl SPDe1Xo15Q1yDBxjaoAo6vMXeu2/DPoVk/WNSceWGcd/ImCqoFpWvmmpuVyJXN0u nFskPkX46KP8SGwf2F9lPWwfLNMGrqSxWh8Wsnevhot/CVjS5hguGlsLvv+5cIE3 DQfDwjMAKXTbJAUXVxcUv4I1k7qoDOPvfaLhZLKaPb2/0TB0Gsovyz9/Dd68Y8a3 bkEoJaM/mnp9p3V//2ITES1LYpibzXL3AUWDWwYvCaIDghllXFn+5tmu7Pd40sIQ Pl/qSzdOQ57OJbjedMsJkhtTX71iuhWbEMvzB+btrKRKKIOcCdnpWYMrYe8Zflil wUWyPiOLNoj18qT/iUfcq2qD98CNPMheYZHr6JWnXDCaRkZ6z7C0yemu/auZOmiD cIeYBa4wnBoYX8Vd1avqyUXAUe2C5gjJOynb7x4TwkKIbcmkrZpMcLM2prNM6h29 G04eqXKH/SODUViPZGn3vahn2SZ4HtN9R7Ae7+pJfbI/0IDjLaA+yzQa6MBBpzNV 9nrxH+hfviekXKwfUo5r =JnUX -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2020-03-24-3 tvOS 13.4 tvOS 13.4 is now available and addresses the following: ActionKit Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to use an SSH client provided by private frameworks Description: This issue was addressed with a new entitlement. CVE-2020-3917: Steven Troughton-Smith (@stroughtonsmith) AppleMobileFileIntegrity Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to use arbitrary entitlements Description: This issue was addressed with improved checks. CVE-2020-3883: Linus Henze (pinauten.de) Icons Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to identify what other applications a user has installed Description: The issue was addressed with improved handling of icon caches. CVE-2020-9768: Mohamed Ghannam (@_simo36) IOHIDFamily Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory initialization issue was addressed with improved memory handling. CVE-2020-3919: an anonymous researcher Kernel Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to read restricted memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2020-3914: pattern-f (@pattern_F_) of WaCai Kernel Available for: Apple TV 4K and Apple TV HD Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed with improved state management. CVE-2020-9785: Proteas of Qihoo 360 Nirvan Team libxml2 Available for: Apple TV 4K and Apple TV HD Impact: Multiple issues in libxml2 Description: A buffer overflow was addressed with improved bounds checking. CVE-2020-3909: LGTM.com CVE-2020-3911: found by OSS-Fuzz libxml2 Available for: Apple TV 4K and Apple TV HD Impact: Multiple issues in libxml2 Description: A buffer overflow was addressed with improved size validation. CVE-2020-3895: grigoritchy CVE-2020-3900: Dongzhuo Zhao working with ADLab of Venustech WebKit Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to read restricted memory Description: A race condition was addressed with additional validation. CVE-2020-3894: Sergei Glazunov of Google Project Zero WebKit Available for: Apple TV 4K and Apple TV HD Impact: A remote attacker may be able to cause arbitrary code execution Description: A memory consumption issue was addressed with improved memory handling. CVE-2020-3899: found by OSS-Fuzz WebKit Available for: Apple TV 4K and Apple TV HD Impact: Processing maliciously crafted web content may lead to a cross site scripting attack Description: An input validation issue was addressed with improved input validation. CVE-2020-3901: Benjamin Randazzo (@____benjamin) WebKit Available for: Apple TV 4K and Apple TV HD Impact: A download's origin may be incorrectly associated Description: A logic issue was addressed with improved restrictions. CVE-2020-9783: Apple WebKit Available for: Apple TV 4K and Apple TV HD Impact: A remote attacker may be able to cause arbitrary code execution Description: A type confusion issue was addressed with improved memory handling. CVE-2020-3897: Brendan Draper (@6r3nd4n) working with Trend Micro’s Zero Day Initiative WebKit Page Loading Available for: Apple TV 4K and Apple TV HD Impact: A file URL may be incorrectly processed Description: A logic issue was addressed with improved restrictions. CVE-2020-3885: Ryan Pickren (ryanpickren.com) Additional recognition FontParser We would like to acknowledge Matthew Denton of Google Chrome for their assistance. Kernel We would like to acknowledge Siguza for their assistance. LinkPresentation We would like to acknowledge Travis for their assistance. WebKit We would like to acknowledge Emilio Cobos Álvarez of Mozilla, Samuel Groß of Google Project Zero, and an anonymous researcher for their assistance. Installation note: Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." -----BEGIN PGP SIGNATURE----- Version: BCPG v1.64 iQIcBAEDCAAGBQJeejDRAAoJEAc+Lhnt8tDNZuMQAI9k7Sjmm3XY6UlU2QKZHjVF DvG7/GYla0OrGW2iN8FNVkIAbt49B3s89o1A2G2B09MqhDacoM5HTn4kDBe1UP5e aeLWN3Lb/K3Lbh7hCAyhF2xVf0RuGcMLmdrBiXt0yixk+Enhr7CQgr3Y/c1DYTiz aGj8iHgLT9jEXXEnM65UItxYwWaI99fgMD3lHM2PrvQtrfrGr+od9mECTLtFjjyR 3qKFTD4eFd9OpkL9ATHPzUVfnPQpg0KQW1aFeeKEE9JWtIvkse7nMDGyCzeKUAmy ZtPmoASabzM8tNSzk85FJasNcdiEcNDhNHGNjFvmDjb3e7zAeTT9HSjWwQ2foFYC ZHRkCssrVLV8gW+xZdADk3960yj6QEBTlM2PS/3Mns5yb8v3QGHU9CV/xVhsdOYh +x3hkGDD178hHvJkcYTBqmedWij99m0XhyNv8Hn/xmMm+p36XjwYa8LhhIulmstH l1qW2FptA5gnx1yxLfXZLB3CY2XOMSt9cDqjWyGhnt9hLLshTmLj1lNTiJ3X9KyY DRYDm7bunrFdBCQlu1JJ6POW3jvJjkUa2RmpZlOD/wX8rmli+/q+7LMKQXIor/Ys sB9BoU6xZwBGQK2n9SGeElHsuKPd0e7Ai8sbFESy7QrY56GUXNx6e3hnbg/HsnAz LHsPwi0KWGkdif8r+SvV =Fyl6 -----END PGP SIGNATURE-----

Trust: 2.16

sources: NVD: CVE-2020-9783 // JVNDB: JVNDB-2020-003557 // VULHUB: VHN-187908 // PACKETSTORM: 156947 // PACKETSTORM: 156904 // PACKETSTORM: 156906 // PACKETSTORM: 156946 // PACKETSTORM: 156896

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:13.4

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:12.10.5

Trust: 1.0

vendor:applemodel:safariscope:ltversion:13.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:13.4

Trust: 1.0

vendor:applemodel:icloudscope:ltversion:10.9.3

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:13.4

Trust: 1.0

vendor:applemodel:safariscope:eqversion:13.1 未満 (macos high sierra)

Trust: 0.8

vendor:applemodel:safariscope:eqversion:13.1 未満 (macos mojave)

Trust: 0.8

vendor:applemodel:iosscope:eqversion:13.4 未満 (ipod touch 第 7 世代)

Trust: 0.8

vendor:applemodel:safariscope:eqversion:13.1 未満 (macos catalina)

Trust: 0.8

vendor:applemodel:ipadosscope:eqversion:13.4 未満 (ipad air 2 以降)

Trust: 0.8

vendor:applemodel:icloudscope:eqversion:for windows 7.18 未満 (windows 10 以降)

Trust: 0.8

vendor:applemodel:icloudscope:eqversion:for windows 10.9.3 未満 (windows 7 以降)

Trust: 0.8

vendor:applemodel:itunesscope:eqversion:for windows 12.10.5 未満 (windows 7 以降)

Trust: 0.8

vendor:applemodel:tvosscope:eqversion:13.4 未満 (apple tv 4k)

Trust: 0.8

vendor:applemodel:ipadosscope:eqversion:13.4 未満 (ipad mini 4 以降)

Trust: 0.8

vendor:applemodel:watchosscope:eqversion:6.4 未満 (apple watch series 1 以降)

Trust: 0.8

vendor:applemodel:tvosscope:eqversion:13.4 未満 (apple tv hd)

Trust: 0.8

vendor:applemodel:iosscope:eqversion:13.4 未満 (iphone 6s 以降)

Trust: 0.8

sources: JVNDB: JVNDB-2020-003557 // NVD: CVE-2020-9783

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9783
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-003557
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202003-1546
value: HIGH

Trust: 0.6

VULHUB: VHN-187908
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-9783
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003557
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-187908
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9783
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003557
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-187908 // JVNDB: JVNDB-2020-003557 // CNNVD: CNNVD-202003-1546 // NVD: CVE-2020-9783

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.9

sources: VULHUB: VHN-187908 // JVNDB: JVNDB-2020-003557 // NVD: CVE-2020-9783

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-1546

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202003-1546

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003557

PATCH

title:HT211107url:https://support.apple.com/en-us/HT211107

Trust: 0.8

title:HT211101url:https://support.apple.com/en-us/HT211101

Trust: 0.8

title:HT211102url:https://support.apple.com/en-us/HT211102

Trust: 0.8

title:HT211104url:https://support.apple.com/en-us/HT211104

Trust: 0.8

title:HT211105url:https://support.apple.com/en-us/HT211105

Trust: 0.8

title:HT211106url:https://support.apple.com/en-us/HT211106

Trust: 0.8

title:HT211101url:https://support.apple.com/ja-jp/HT211101

Trust: 0.8

title:HT211102url:https://support.apple.com/ja-jp/HT211102

Trust: 0.8

title:HT211104url:https://support.apple.com/ja-jp/HT211104

Trust: 0.8

title:HT211105url:https://support.apple.com/ja-jp/HT211105

Trust: 0.8

title:HT211106url:https://support.apple.com/ja-jp/HT211106

Trust: 0.8

title:HT211107url:https://support.apple.com/ja-jp/HT211107

Trust: 0.8

title:Multiple Apple product WebKit Fixes for component resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112958

Trust: 0.6

sources: JVNDB: JVNDB-2020-003557 // CNNVD: CNNVD-202003-1546

EXTERNAL IDS

db:NVDid:CVE-2020-9783

Trust: 3.0

db:JVNid:JVNVU96545608

Trust: 0.8

db:JVNDBid:JVNDB-2020-003557

Trust: 0.8

db:CNNVDid:CNNVD-202003-1546

Trust: 0.7

db:NSFOCUSid:49317

Trust: 0.6

db:VULHUBid:VHN-187908

Trust: 0.1

db:PACKETSTORMid:156947

Trust: 0.1

db:PACKETSTORMid:156904

Trust: 0.1

db:PACKETSTORMid:156906

Trust: 0.1

db:PACKETSTORMid:156946

Trust: 0.1

db:PACKETSTORMid:156896

Trust: 0.1

sources: VULHUB: VHN-187908 // JVNDB: JVNDB-2020-003557 // PACKETSTORM: 156947 // PACKETSTORM: 156904 // PACKETSTORM: 156906 // PACKETSTORM: 156946 // PACKETSTORM: 156896 // CNNVD: CNNVD-202003-1546 // NVD: CVE-2020-9783

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-9783

Trust: 1.9

url:https://support.apple.com/ht211101

Trust: 1.7

url:https://support.apple.com/ht211102

Trust: 1.7

url:https://support.apple.com/ht211104

Trust: 1.7

url:https://support.apple.com/ht211105

Trust: 1.7

url:https://support.apple.com/ht211106

Trust: 1.7

url:https://support.apple.com/ht211107

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9783

Trust: 0.8

url:https://jvn.jp/vu/jvnvu96545608/

Trust: 0.8

url:http://www.nsfocus.net/vulndb/49317

Trust: 0.6

url:https://support.apple.com/en-us/ht211107

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-3899

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3900

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3901

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3902

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3897

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3894

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3887

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3895

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3885

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-3911

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-3910

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-3909

Trust: 0.4

url:https://support.apple.com/ht204283

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-9784

Trust: 0.1

url:https://www.apple.com/itunes/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-9785

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-9773

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-9768

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3914

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3917

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3919

Trust: 0.1

sources: VULHUB: VHN-187908 // JVNDB: JVNDB-2020-003557 // PACKETSTORM: 156947 // PACKETSTORM: 156904 // PACKETSTORM: 156906 // PACKETSTORM: 156946 // PACKETSTORM: 156896 // CNNVD: CNNVD-202003-1546 // NVD: CVE-2020-9783

CREDITS

Apple

Trust: 0.5

sources: PACKETSTORM: 156947 // PACKETSTORM: 156904 // PACKETSTORM: 156906 // PACKETSTORM: 156946 // PACKETSTORM: 156896

SOURCES

db:VULHUBid:VHN-187908
db:JVNDBid:JVNDB-2020-003557
db:PACKETSTORMid:156947
db:PACKETSTORMid:156904
db:PACKETSTORMid:156906
db:PACKETSTORMid:156946
db:PACKETSTORMid:156896
db:CNNVDid:CNNVD-202003-1546
db:NVDid:CVE-2020-9783

LAST UPDATE DATE

2024-08-14T12:13:39.920000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-187908date:2020-04-02T00:00:00
db:JVNDBid:JVNDB-2020-003557date:2020-04-20T00:00:00
db:CNNVDid:CNNVD-202003-1546date:2021-10-29T00:00:00
db:NVDid:CVE-2020-9783date:2020-04-02T20:03:16.393

SOURCES RELEASE DATE

db:VULHUBid:VHN-187908date:2020-04-01T00:00:00
db:JVNDBid:JVNDB-2020-003557date:2020-04-20T00:00:00
db:PACKETSTORMid:156947date:2020-03-28T14:19:08
db:PACKETSTORMid:156904date:2020-03-25T14:34:53
db:PACKETSTORMid:156906date:2020-03-25T14:36:33
db:PACKETSTORMid:156946date:2020-03-28T14:18:46
db:PACKETSTORMid:156896date:2020-03-25T14:25:02
db:CNNVDid:CNNVD-202003-1546date:2020-03-25T00:00:00
db:NVDid:CVE-2020-9783date:2020-04-01T18:15:18.067