ID

VAR-202104-0869


CVE

CVE-2020-9955


TITLE

plural  Apple  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2020-017304

DESCRIPTION

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in watchOS 7.0, tvOS 14.0, iOS 14.0 and iPadOS 14.0, macOS Big Sur 11.0.1. Processing a maliciously crafted image may lead to arbitrary code execution. plural Apple The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Apple macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the DecodeRow function. Crafted data in a KTX image can trigger a read past the end of an allocated data structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process

Trust: 2.43

sources: NVD: CVE-2020-9955 // JVNDB: JVNDB-2020-017304 // ZDI: ZDI-20-1410 // VULHUB: VHN-188080 // VULMON: CVE-2020-9955

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.0.1

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:アップルmodel:macos big surscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:applemodel:macosscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-20-1410 // JVNDB: JVNDB-2020-017304 // NVD: CVE-2020-9955

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9955
value: HIGH

Trust: 1.0

NVD: CVE-2020-9955
value: HIGH

Trust: 0.8

ZDI: CVE-2020-9955
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-202012-1056
value: HIGH

Trust: 0.6

VULHUB: VHN-188080
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-9955
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-9955
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-188080
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9955
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-9955
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-9955
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-1410 // VULHUB: VHN-188080 // VULMON: CVE-2020-9955 // JVNDB: JVNDB-2020-017304 // CNNVD: CNNVD-202012-1056 // NVD: CVE-2020-9955

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-188080 // JVNDB: JVNDB-2020-017304 // NVD: CVE-2020-9955

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202012-1056

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202012-1056

PATCH

title:HT211850 Apple  Security updateurl:https://support.apple.com/en-us/HT211843

Trust: 0.8

title:Apple macOs Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=137011

Trust: 0.6

sources: JVNDB: JVNDB-2020-017304 // CNNVD: CNNVD-202012-1056

EXTERNAL IDS

db:NVDid:CVE-2020-9955

Trust: 4.1

db:JVNid:JVNVU99462952

Trust: 0.8

db:JVNid:JVNVU92546061

Trust: 0.8

db:JVNDBid:JVNDB-2020-017304

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-11307

Trust: 0.7

db:ZDIid:ZDI-20-1410

Trust: 0.7

db:AUSCERTid:ESB-2020.4060.2

Trust: 0.6

db:CNNVDid:CNNVD-202012-1056

Trust: 0.6

db:VULHUBid:VHN-188080

Trust: 0.1

db:VULMONid:CVE-2020-9955

Trust: 0.1

sources: ZDI: ZDI-20-1410 // VULHUB: VHN-188080 // VULMON: CVE-2020-9955 // JVNDB: JVNDB-2020-017304 // CNNVD: CNNVD-202012-1056 // NVD: CVE-2020-9955

REFERENCES

url:https://support.apple.com/en-us/ht211843

Trust: 1.8

url:https://support.apple.com/en-us/ht211844

Trust: 1.8

url:https://support.apple.com/en-us/ht211850

Trust: 1.8

url:https://support.apple.com/en-us/ht211931

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9955

Trust: 1.4

url:https://jvn.jp/vu/jvnvu92546061/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu99462952/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.4060.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://seclists.org/fulldisclosure/2020/dec/32

Trust: 0.1

sources: VULHUB: VHN-188080 // VULMON: CVE-2020-9955 // JVNDB: JVNDB-2020-017304 // CNNVD: CNNVD-202012-1056 // NVD: CVE-2020-9955

CREDITS

Mickey Jin of Trend Micro Mobile Security Research Team

Trust: 0.7

sources: ZDI: ZDI-20-1410

SOURCES

db:ZDIid:ZDI-20-1410
db:VULHUBid:VHN-188080
db:VULMONid:CVE-2020-9955
db:JVNDBid:JVNDB-2020-017304
db:CNNVDid:CNNVD-202012-1056
db:NVDid:CVE-2020-9955

LAST UPDATE DATE

2024-08-14T12:30:00.110000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-1410date:2020-12-09T00:00:00
db:VULHUBid:VHN-188080date:2021-04-07T00:00:00
db:VULMONid:CVE-2020-9955date:2021-04-07T00:00:00
db:JVNDBid:JVNDB-2020-017304date:2022-09-07T05:02:00
db:CNNVDid:CNNVD-202012-1056date:2021-04-08T00:00:00
db:NVDid:CVE-2020-9955date:2021-04-07T18:18:46.650

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-1410date:2020-12-09T00:00:00
db:VULHUBid:VHN-188080date:2021-04-02T00:00:00
db:VULMONid:CVE-2020-9955date:2021-04-02T00:00:00
db:JVNDBid:JVNDB-2020-017304date:2022-09-07T00:00:00
db:CNNVDid:CNNVD-202012-1056date:2020-12-15T00:00:00
db:NVDid:CVE-2020-9955date:2021-04-02T18:15:18.340