ID

VAR-202104-0171


CVE

CVE-2020-27923


TITLE

plural  Apple  product   Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-017278

DESCRIPTION

An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, watchOS 7.1, tvOS 14.2. Processing a maliciously crafted image may lead to arbitrary code execution. plural Apple The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Apple macOS is a set of dedicated operating systems developed by Apple Corporation for Mac computers. There is a security vulnerability in Apple macOS. There is no information about this vulnerability at present. Please keep an eye on CNNVD or manufacturer announcements. Apple macOS could allow a remote malicious user to execute arbitrary code on the system, caused by an out-of-bounds write in the ImageIO component. By persuading a victim to open a specially crafted image file, an attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 1.8

sources: NVD: CVE-2020-27923 // JVNDB: JVNDB-2020-017278 // VULHUB: VHN-372034 // VULMON: CVE-2020-27923

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:14.2

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.1

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:11.1.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.2

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:11.0.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.2

Trust: 1.0

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-017278 // NVD: CVE-2020-27923

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-27923
value: HIGH

Trust: 1.0

NVD: CVE-2020-27923
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202012-1081
value: HIGH

Trust: 0.6

VULHUB: VHN-372034
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-27923
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-27923
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-372034
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-27923
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-27923
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-372034 // VULMON: CVE-2020-27923 // JVNDB: JVNDB-2020-017278 // CNNVD: CNNVD-202012-1081 // NVD: CVE-2020-27923

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-372034 // JVNDB: JVNDB-2020-017278 // NVD: CVE-2020-27923

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202012-1081

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202012-1081

PATCH

title:HT211931 Apple  Security updateurl:https://support.apple.com/en-us/HT211928

Trust: 0.8

title:Apple macOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=137034

Trust: 0.6

title:Apple: macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojaveurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=60a51a6d3f600c46241622f208f75bff

Trust: 0.1

sources: VULMON: CVE-2020-27923 // JVNDB: JVNDB-2020-017278 // CNNVD: CNNVD-202012-1081

EXTERNAL IDS

db:NVDid:CVE-2020-27923

Trust: 3.4

db:JVNid:JVNVU99462952

Trust: 0.8

db:JVNid:JVNVU95288122

Trust: 0.8

db:JVNDBid:JVNDB-2020-017278

Trust: 0.8

db:AUSCERTid:ESB-2020.4060.2

Trust: 0.6

db:CNNVDid:CNNVD-202012-1081

Trust: 0.6

db:VULHUBid:VHN-372034

Trust: 0.1

db:VULMONid:CVE-2020-27923

Trust: 0.1

sources: VULHUB: VHN-372034 // VULMON: CVE-2020-27923 // JVNDB: JVNDB-2020-017278 // CNNVD: CNNVD-202012-1081 // NVD: CVE-2020-27923

REFERENCES

url:https://support.apple.com/en-us/ht211928

Trust: 1.8

url:https://support.apple.com/en-us/ht211929

Trust: 1.8

url:https://support.apple.com/en-us/ht211930

Trust: 1.8

url:https://support.apple.com/en-us/ht211931

Trust: 1.8

url:https://support.apple.com/en-us/ht212011

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-27923

Trust: 1.4

url:https://jvn.jp/vu/jvnvu99462952/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu95288122/

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-34108

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4060.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/193108

Trust: 0.1

sources: VULHUB: VHN-372034 // VULMON: CVE-2020-27923 // JVNDB: JVNDB-2020-017278 // CNNVD: CNNVD-202012-1081 // NVD: CVE-2020-27923

SOURCES

db:VULHUBid:VHN-372034
db:VULMONid:CVE-2020-27923
db:JVNDBid:JVNDB-2020-017278
db:CNNVDid:CNNVD-202012-1081
db:NVDid:CVE-2020-27923

LAST UPDATE DATE

2024-08-14T12:55:24.697000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-372034date:2023-01-09T00:00:00
db:VULMONid:CVE-2020-27923date:2021-04-06T00:00:00
db:JVNDBid:JVNDB-2020-017278date:2022-08-29T01:57:00
db:CNNVDid:CNNVD-202012-1081date:2021-04-07T00:00:00
db:NVDid:CVE-2020-27923date:2023-01-09T16:41:59.350

SOURCES RELEASE DATE

db:VULHUBid:VHN-372034date:2021-04-02T00:00:00
db:VULMONid:CVE-2020-27923date:2021-04-02T00:00:00
db:JVNDBid:JVNDB-2020-017278date:2022-08-29T00:00:00
db:CNNVDid:CNNVD-202012-1081date:2020-12-15T00:00:00
db:NVDid:CVE-2020-27923date:2021-04-02T18:15:15.840