ID

VAR-202010-1285


CVE

CVE-2020-9883


TITLE

plural Apple Product Buffer Overflow Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-010470

DESCRIPTION

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution. plural Apple The product is vulnerable to a buffer overflow due to improper memory processing.Arbitrary code can be executed by processing maliciously created images. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple macOS. Interaction with the CoreGraphics library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.The specific flaw exists within the JBIG2Bitmap::expand method. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets

Trust: 3.06

sources: NVD: CVE-2020-9883 // JVNDB: JVNDB-2020-010470 // ZDI: ZDI-20-1238 // ZDI: ZDI-20-1389 // VULHUB: VHN-188008 // VULMON: CVE-2020-9883

AFFECTED PRODUCTS

vendor:applemodel:macosscope: - version: -

Trust: 1.4

vendor:applemodel:icloudscope:ltversion:11.3

Trust: 1.0

vendor:applemodel:icloudscope:ltversion:7.20

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.15.6

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.13.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.14.6

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:6.2.8

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:13.6

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.0.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.13.6

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:12.10.8

Trust: 1.0

vendor:applemodel:icloudscope:gteversion:10.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.14.6

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.13

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.14

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:13.6

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:13.4.8

Trust: 1.0

vendor:applemodel:macosscope:eqversion:11.0.1

Trust: 1.0

vendor:applemodel:tvosscope:eqversion:13.4.8 未満 (apple tv 4k)

Trust: 0.8

vendor:applemodel:icloudscope:eqversion:7.20 未満 (windows 7 以降)

Trust: 0.8

vendor:applemodel:iosscope:eqversion:13.6 未満 (iphone 6s 以降)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.15.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:11.0.1 未満 (mac 2014 以降)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:11.0.1 未満 (mac pro 2013 以降)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:11.0.1 未満 (macbook 2015 以降)

Trust: 0.8

vendor:applemodel:icloudscope:eqversion:11.3 未満 (microsoft store から入手した windows 10 以降)

Trust: 0.8

vendor:applemodel:iosscope:eqversion:13.6 未満 (ipod touch 第 7 世代)

Trust: 0.8

vendor:applemodel:ipadosscope:eqversion:13.6 未満 (ipad mini 4 以降)

Trust: 0.8

vendor:applemodel:tvosscope:eqversion:13.4.8 未満 (apple tv hd)

Trust: 0.8

vendor:applemodel:watchosscope:eqversion:6.2.8 未満 (apple watch series 1 以降)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:11.0.1 未満 (imac pro すべてのモデル)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:11.0.1 未満 (macbook air 2013 以降)

Trust: 0.8

vendor:applemodel:ipadosscope:eqversion:13.6 未満 (ipad air 2 以降)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:11.0.1 未満 (mac mini 2014 以降)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:11.0.1 未満 (macbook pro late 2013 以降)

Trust: 0.8

vendor:applemodel:itunesscope:eqversion:for windows 12.10.8 未満 (windows 7 以降)

Trust: 0.8

sources: ZDI: ZDI-20-1238 // ZDI: ZDI-20-1389 // JVNDB: JVNDB-2020-010470 // NVD: CVE-2020-9883

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9883
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-010470
value: HIGH

Trust: 0.8

ZDI: CVE-2020-9883
value: HIGH

Trust: 0.7

ZDI: CVE-2020-9883
value: LOW

Trust: 0.7

CNNVD: CNNVD-202010-1218
value: HIGH

Trust: 0.6

VULHUB: VHN-188008
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-9883
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-9883
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-010470
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-188008
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9883
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-010470
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-9883
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

ZDI: CVE-2020-9883
baseSeverity: LOW
baseScore: 3.3
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-1238 // ZDI: ZDI-20-1389 // VULHUB: VHN-188008 // VULMON: CVE-2020-9883 // JVNDB: JVNDB-2020-010470 // CNNVD: CNNVD-202010-1218 // NVD: CVE-2020-9883

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.9

sources: VULHUB: VHN-188008 // JVNDB: JVNDB-2020-010470 // NVD: CVE-2020-9883

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202010-1218

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202010-1218

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-010470

PATCH

title:HT211288url:https://support.apple.com/en-us/HT211288

Trust: 1.5

title:HT211294url:https://support.apple.com/en-us/HT211294

Trust: 1.5

title:HT211291url:https://support.apple.com/en-us/HT211291

Trust: 0.8

title:HT211293url:https://support.apple.com/en-us/HT211293

Trust: 0.8

title:HT211295url:https://support.apple.com/en-us/HT211295

Trust: 0.8

title:HT211931url:https://support.apple.com/en-us/HT211931

Trust: 0.8

title:HT211289url:https://support.apple.com/en-us/HT211289

Trust: 0.8

title:HT211290url:https://support.apple.com/en-us/HT211290

Trust: 0.8

title:HT211291url:https://support.apple.com/ja-jp/HT211291

Trust: 0.8

title:HT211293url:https://support.apple.com/ja-jp/HT211293

Trust: 0.8

title:HT211294url:https://support.apple.com/ja-jp/HT211294

Trust: 0.8

title:HT211295url:https://support.apple.com/ja-jp/HT211295

Trust: 0.8

title:HT211931url:https://support.apple.com/ja-jp/HT211931

Trust: 0.8

title:HT211288url:https://support.apple.com/ja-jp/HT211288

Trust: 0.8

title:HT211289url:https://support.apple.com/ja-jp/HT211289

Trust: 0.8

title:HT211290url:https://support.apple.com/ja-jp/HT211290

Trust: 0.8

title:Multiple Apple Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=133763

Trust: 0.6

sources: ZDI: ZDI-20-1238 // ZDI: ZDI-20-1389 // JVNDB: JVNDB-2020-010470 // CNNVD: CNNVD-202010-1218

EXTERNAL IDS

db:NVDid:CVE-2020-9883

Trust: 4.0

db:ZDIid:ZDI-20-1389

Trust: 3.3

db:JVNid:JVNVU95491800

Trust: 0.8

db:JVNid:JVNVU99462952

Trust: 0.8

db:JVNid:JVNVU94090210

Trust: 0.8

db:JVNDBid:JVNDB-2020-010470

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-11184

Trust: 0.7

db:ZDIid:ZDI-20-1238

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-11210

Trust: 0.7

db:CNNVDid:CNNVD-202010-1218

Trust: 0.7

db:NSFOCUSid:49980

Trust: 0.6

db:AUSCERTid:ESB-2020.4060

Trust: 0.6

db:AUSCERTid:ESB-2020.4060.2

Trust: 0.6

db:CNVDid:CNVD-2020-61931

Trust: 0.1

db:VULHUBid:VHN-188008

Trust: 0.1

db:VULMONid:CVE-2020-9883

Trust: 0.1

sources: ZDI: ZDI-20-1238 // ZDI: ZDI-20-1389 // VULHUB: VHN-188008 // VULMON: CVE-2020-9883 // JVNDB: JVNDB-2020-010470 // CNNVD: CNNVD-202010-1218 // NVD: CVE-2020-9883

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-20-1389/

Trust: 2.6

url:http://seclists.org/fulldisclosure/2020/dec/32

Trust: 1.9

url:https://support.apple.com/kb/ht211931

Trust: 1.8

url:https://support.apple.com/kb/ht211288

Trust: 1.8

url:https://support.apple.com/kb/ht211289

Trust: 1.8

url:https://support.apple.com/kb/ht211290

Trust: 1.8

url:https://support.apple.com/kb/ht211291

Trust: 1.8

url:https://support.apple.com/kb/ht211293

Trust: 1.8

url:https://support.apple.com/kb/ht211294

Trust: 1.8

url:https://support.apple.com/kb/ht211295

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9883

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9883

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94090210/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu95491800/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu99462952/index.html

Trust: 0.8

url:https://support.apple.com/en-us/ht211288

Trust: 0.7

url:https://support.apple.com/en-us/ht211294

Trust: 0.7

url:https://vigilance.fr/vulnerability/apple-macos-11-multiple-vulnerabilities-33899

Trust: 0.6

url:https://support.apple.com/en-us/ht211291

Trust: 0.6

url:http://www.nsfocus.net/vulndb/49980

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4060/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4060.2/

Trust: 0.6

url:https://support.apple.com/en-us/ht211931

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2020-9883

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-20-1238 // ZDI: ZDI-20-1389 // VULHUB: VHN-188008 // VULMON: CVE-2020-9883 // JVNDB: JVNDB-2020-010470 // CNNVD: CNNVD-202010-1218 // NVD: CVE-2020-9883

CREDITS

Mickey Jin of Trend Micro Mobile Security Research Team

Trust: 1.4

sources: ZDI: ZDI-20-1238 // ZDI: ZDI-20-1389

SOURCES

db:ZDIid:ZDI-20-1238
db:ZDIid:ZDI-20-1389
db:VULHUBid:VHN-188008
db:VULMONid:CVE-2020-9883
db:JVNDBid:JVNDB-2020-010470
db:CNNVDid:CNNVD-202010-1218
db:NVDid:CVE-2020-9883

LAST UPDATE DATE

2024-08-14T12:30:48.786000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-1238date:2020-10-08T00:00:00
db:ZDIid:ZDI-20-1389date:2020-12-03T00:00:00
db:VULHUBid:VHN-188008date:2023-01-09T00:00:00
db:VULMONid:CVE-2020-9883date:2022-09-03T00:00:00
db:JVNDBid:JVNDB-2020-010470date:2021-01-19T05:15:46
db:CNNVDid:CNNVD-202010-1218date:2021-11-03T00:00:00
db:NVDid:CVE-2020-9883date:2023-01-09T16:41:59.350

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-1238date:2020-10-08T00:00:00
db:ZDIid:ZDI-20-1389date:2020-12-03T00:00:00
db:VULHUBid:VHN-188008date:2020-10-22T00:00:00
db:VULMONid:CVE-2020-9883date:2020-10-22T00:00:00
db:JVNDBid:JVNDB-2020-010470date:2021-01-19T05:15:46
db:CNNVDid:CNNVD-202010-1218date:2020-10-22T00:00:00
db:NVDid:CVE-2020-9883date:2020-10-22T18:15:15.177