ID

VAR-202104-0168


CVE

CVE-2020-27920


TITLE

plural  Apple  Product Use of Freed Memory Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-017297

DESCRIPTION

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, watchOS 7.1, tvOS 14.2. Processing maliciously crafted web content may lead to code execution. plural Apple The product contains a usage of freed memory vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Apple macOS is a set of dedicated operating systems developed by Apple Corporation for Mac computers. There is a security vulnerability in Apple macOS. There is no information about this vulnerability at present. Please keep an eye on CNNVD or manufacturer announcements

Trust: 1.8

sources: NVD: CVE-2020-27920 // JVNDB: JVNDB-2020-017297 // VULHUB: VHN-372031 // VULMON: CVE-2020-27920

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:ltversion:11.0.1

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.1

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:11.1.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.2

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.2

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.2

Trust: 1.0

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-017297 // NVD: CVE-2020-27920

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-27920
value: HIGH

Trust: 1.0

NVD: CVE-2020-27920
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202012-1077
value: HIGH

Trust: 0.6

VULHUB: VHN-372031
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-27920
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-27920
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-372031
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-27920
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-27920
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-372031 // VULMON: CVE-2020-27920 // JVNDB: JVNDB-2020-017297 // CNNVD: CNNVD-202012-1077 // NVD: CVE-2020-27920

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.1

problemtype:Use of freed memory (CWE-416) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-372031 // JVNDB: JVNDB-2020-017297 // NVD: CVE-2020-27920

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202012-1077

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202012-1077

PATCH

title:HT211931 Apple  Security updateurl:https://support.apple.com/en-us/HT211928

Trust: 0.8

title:Apple macOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=137030

Trust: 0.6

title:Apple: macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojaveurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=60a51a6d3f600c46241622f208f75bff

Trust: 0.1

sources: VULMON: CVE-2020-27920 // JVNDB: JVNDB-2020-017297 // CNNVD: CNNVD-202012-1077

EXTERNAL IDS

db:NVDid:CVE-2020-27920

Trust: 3.4

db:JVNid:JVNVU95288122

Trust: 0.8

db:JVNid:JVNVU99462952

Trust: 0.8

db:JVNDBid:JVNDB-2020-017297

Trust: 0.8

db:AUSCERTid:ESB-2020.4060.2

Trust: 0.6

db:CNNVDid:CNNVD-202012-1077

Trust: 0.6

db:VULHUBid:VHN-372031

Trust: 0.1

db:VULMONid:CVE-2020-27920

Trust: 0.1

sources: VULHUB: VHN-372031 // VULMON: CVE-2020-27920 // JVNDB: JVNDB-2020-017297 // CNNVD: CNNVD-202012-1077 // NVD: CVE-2020-27920

REFERENCES

url:https://support.apple.com/en-us/ht211928

Trust: 1.8

url:https://support.apple.com/en-us/ht211929

Trust: 1.8

url:https://support.apple.com/en-us/ht211930

Trust: 1.8

url:https://support.apple.com/en-us/ht211931

Trust: 1.8

url:https://support.apple.com/en-us/ht212011

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-27920

Trust: 1.4

url:https://jvn.jp/vu/jvnvu99462952/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu95288122/

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-34108

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4060.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/416.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/kb/ht212011

Trust: 0.1

sources: VULHUB: VHN-372031 // VULMON: CVE-2020-27920 // JVNDB: JVNDB-2020-017297 // CNNVD: CNNVD-202012-1077 // NVD: CVE-2020-27920

SOURCES

db:VULHUBid:VHN-372031
db:VULMONid:CVE-2020-27920
db:JVNDBid:JVNDB-2020-017297
db:CNNVDid:CNNVD-202012-1077
db:NVDid:CVE-2020-27920

LAST UPDATE DATE

2024-08-14T12:46:44.145000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-372031date:2023-01-09T00:00:00
db:VULMONid:CVE-2020-27920date:2021-04-06T00:00:00
db:JVNDBid:JVNDB-2020-017297date:2022-09-07T02:13:00
db:CNNVDid:CNNVD-202012-1077date:2021-04-07T00:00:00
db:NVDid:CVE-2020-27920date:2023-01-09T16:41:59.350

SOURCES RELEASE DATE

db:VULHUBid:VHN-372031date:2021-04-02T00:00:00
db:VULMONid:CVE-2020-27920date:2021-04-02T00:00:00
db:JVNDBid:JVNDB-2020-017297date:2022-09-07T00:00:00
db:CNNVDid:CNNVD-202012-1077date:2020-12-15T00:00:00
db:NVDid:CVE-2020-27920date:2021-04-02T18:15:15.637