ID

VAR-202104-0206


CVE

CVE-2020-29613


TITLE

Apple iOS Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202012-1073

DESCRIPTION

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.3 and iPadOS 14.3. An enterprise application installation prompt may display the wrong domain. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. A security vulnerability exists in Apple iOS that could be exploited by an attacker to run code. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2020-12-14-1 iOS 14.3 and iPadOS 14.3 iOS 14.3 and iPadOS 14.3 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT212003. App Store Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An enterprise application installation prompt may display the wrong domain Description: A logic issue was addressed with improved state management. CVE-2020-29613: Ryan Pickren (ryanpickren.com) CoreAudio Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-27948: JunDong Xie of Ant Security Light-Year Lab FontParser Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted font may result in the disclosure of process memory Description: An information disclosure issue was addressed with improved state management. CVE-2020-27946: Mateusz Jurczyk of Google Project Zero FontParser Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. CVE-2020-27943: Mateusz Jurczyk of Google Project Zero CVE-2020-27944: Mateusz Jurczyk of Google Project Zero ImageIO Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted image may lead to heap corruption Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-29617: XingWei Lin of Ant Security Light-Year Lab CVE-2020-29619: XingWei Lin of Ant Security Light-Year Lab ImageIO Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-29618: XingWei Lin of Ant Security Light-Year Lab ImageIO Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-29611: Ivan Fratric of Google Project Zero Security Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Unauthorized code execution may lead to an authentication policy violation Description: This issue was addressed with improved checks. CVE-2020-27951: Apple WebRTC Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2020-15969: an anonymous researcher Installation note: This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 14.3 and iPadOS 14.3". This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAl/YBhIACgkQZcsbuWJ6 jjA04Q/+IXkFUXAM2+3hUaOJqMziK6ICFLncPlf2oUMVpEd6ioff6mqjs7nu9piI yDcAmefcSqNd2pXxsNfhHMBAVPyrD4i0kGVgYq95U46rHezuNV33SEhyOPzVr0H4 4uwFd2KhedQvqyIBowRsc7JDITqvToK97oKufzoEUM8pCPeTeUYmYPuec5Gx8Q55 jkMWi8Km5LcW6I+OPEHZoh0121RFoRmTjVi91o9xYUH5C13PVrTsY15bLtLlVhM/ mPF22YY2c4JPig010kTFQn3btt63K2VDDCuYwytQhIh1zhqOu6Nd1I/Z0L2SxgXm ZFW0Z3Jt7KL8+CEFpVLcRCEHc/1oMbvg9LwKT5zP0oMgRWlGL+ikpJy0ZvnXl3u/ rxnik5nME+Ez/mKVVAqcD2pooPmhx/Rwo4dtdoMZrJOwFPMzuJ8BlGzmFHCrCiKu 22Rbe134LYa1wUKrTqTEpg/YdvDDwoH54vdVK3HniIeNJGaSjkh6PRhGYkTvTuje JeDAC4qUQLN8M2TsMN+18DrsFT6c3dfZmLm+gnYPBM7FYtu4tDfrjBMyf0Tu9xXp kit6ODbvY33k3oyqWIaK0icELt/qIhyj7C3shKSRXJsgqyS7qrAcfJWOLD12TVyO Q52KK16VlyH/EDwVILD2ntPTyXLb7NjTYIyrbM/7ROcuslHOJyU=YdmF -----END PGP SIGNATURE-----

Trust: 1.17

sources: NVD: CVE-2020-29613 // VULHUB: VHN-376361 // VULMON: CVE-2020-29613 // PACKETSTORM: 160536

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:14.3

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.3

Trust: 1.0

sources: NVD: CVE-2020-29613

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-29613
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202012-1073
value: MEDIUM

Trust: 0.6

VULHUB: VHN-376361
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-29613
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-29613
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-376361
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-29613
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-376361 // VULMON: CVE-2020-29613 // CNNVD: CNNVD-202012-1073 // NVD: CVE-2020-29613

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2020-29613

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202012-1073

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202012-1073

PATCH

title:Apple iOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=137461

Trust: 0.6

sources: CNNVD: CNNVD-202012-1073

EXTERNAL IDS

db:NVDid:CVE-2020-29613

Trust: 1.9

db:PACKETSTORMid:160536

Trust: 0.8

db:AUSCERTid:ESB-2020.4396

Trust: 0.6

db:CNNVDid:CNNVD-202012-1073

Trust: 0.6

db:VULHUBid:VHN-376361

Trust: 0.1

db:VULMONid:CVE-2020-29613

Trust: 0.1

sources: VULHUB: VHN-376361 // VULMON: CVE-2020-29613 // PACKETSTORM: 160536 // CNNVD: CNNVD-202012-1073 // NVD: CVE-2020-29613

REFERENCES

url:https://support.apple.com/en-us/ht212003

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-29613

Trust: 0.7

url:https://packetstormsecurity.com/files/160536/apple-security-advisory-2020-12-14-1.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-34106

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4396/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/193050

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15969

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27948

Trust: 0.1

url:https://support.apple.com/ht212003.

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27943

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27946

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27951

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29611

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29619

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29617

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-27944

Trust: 0.1

sources: VULHUB: VHN-376361 // VULMON: CVE-2020-29613 // PACKETSTORM: 160536 // CNNVD: CNNVD-202012-1073 // NVD: CVE-2020-29613

CREDITS

Apple

Trust: 0.7

sources: PACKETSTORM: 160536 // CNNVD: CNNVD-202012-1073

SOURCES

db:VULHUBid:VHN-376361
db:VULMONid:CVE-2020-29613
db:PACKETSTORMid:160536
db:CNNVDid:CNNVD-202012-1073
db:NVDid:CVE-2020-29613

LAST UPDATE DATE

2024-08-14T13:09:00.757000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-376361date:2021-04-08T00:00:00
db:VULMONid:CVE-2020-29613date:2021-04-08T00:00:00
db:CNNVDid:CNNVD-202012-1073date:2021-08-16T00:00:00
db:NVDid:CVE-2020-29613date:2021-04-08T13:30:14.927

SOURCES RELEASE DATE

db:VULHUBid:VHN-376361date:2021-04-02T00:00:00
db:VULMONid:CVE-2020-29613date:2021-04-02T00:00:00
db:PACKETSTORMid:160536date:2020-12-16T17:56:45
db:CNNVDid:CNNVD-202012-1073date:2020-12-15T00:00:00
db:NVDid:CVE-2020-29613date:2021-04-02T18:15:17.357