ID

VAR-202104-0872


CVE

CVE-2020-9962


TITLE

plural  Apple  Classic buffer overflow vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2020-017306

DESCRIPTION

A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Big Sur 11.0.1, tvOS 14.0, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.0, iOS 14.0 and iPadOS 14.0. Processing a maliciously crafted image may lead to arbitrary code execution. plural Apple The product contains a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Apple macOS is a set of dedicated operating systems developed by Apple Corporation for Mac computers. There is a security vulnerability in Apple macOS. There is no information about this vulnerability at present. Please keep an eye on CNNVD or manufacturer announcements

Trust: 1.8

sources: NVD: CVE-2020-9962 // JVNDB: JVNDB-2020-017306 // VULHUB: VHN-188087 // VULMON: CVE-2020-9962

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.0.1

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.14.6

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.14.6

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.14

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.15.7

Trust: 1.0

vendor:アップルmodel:macos big surscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-017306 // NVD: CVE-2020-9962

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9962
value: HIGH

Trust: 1.0

NVD: CVE-2020-9962
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202012-1061
value: HIGH

Trust: 0.6

VULHUB: VHN-188087
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-9962
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-9962
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-188087
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9962
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-9962
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-188087 // VULMON: CVE-2020-9962 // JVNDB: JVNDB-2020-017306 // CNNVD: CNNVD-202012-1061 // NVD: CVE-2020-9962

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.1

problemtype:Classic buffer overflow (CWE-120) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-188087 // JVNDB: JVNDB-2020-017306 // NVD: CVE-2020-9962

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202012-1061

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202012-1061

PATCH

title:HT211931 Apple  Security updateurl:https://support.apple.com/en-us/HT211843

Trust: 0.8

title:Apple macOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=137016

Trust: 0.6

title:Apple: macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojaveurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=60a51a6d3f600c46241622f208f75bff

Trust: 0.1

sources: VULMON: CVE-2020-9962 // JVNDB: JVNDB-2020-017306 // CNNVD: CNNVD-202012-1061

EXTERNAL IDS

db:NVDid:CVE-2020-9962

Trust: 3.4

db:JVNid:JVNVU95288122

Trust: 0.8

db:JVNid:JVNVU99462952

Trust: 0.8

db:JVNid:JVNVU92546061

Trust: 0.8

db:JVNDBid:JVNDB-2020-017306

Trust: 0.8

db:AUSCERTid:ESB-2020.4060.2

Trust: 0.6

db:CNNVDid:CNNVD-202012-1061

Trust: 0.6

db:VULHUBid:VHN-188087

Trust: 0.1

db:VULMONid:CVE-2020-9962

Trust: 0.1

sources: VULHUB: VHN-188087 // VULMON: CVE-2020-9962 // JVNDB: JVNDB-2020-017306 // CNNVD: CNNVD-202012-1061 // NVD: CVE-2020-9962

REFERENCES

url:https://support.apple.com/en-us/ht211843

Trust: 1.8

url:https://support.apple.com/en-us/ht211844

Trust: 1.8

url:https://support.apple.com/en-us/ht211850

Trust: 1.8

url:https://support.apple.com/en-us/ht211931

Trust: 1.8

url:https://support.apple.com/en-us/ht212011

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9962

Trust: 1.4

url:https://jvn.jp/vu/jvnvu99462952/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92546061/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu95288122/

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-34108

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4060.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/193095

Trust: 0.1

sources: VULHUB: VHN-188087 // VULMON: CVE-2020-9962 // JVNDB: JVNDB-2020-017306 // CNNVD: CNNVD-202012-1061 // NVD: CVE-2020-9962

SOURCES

db:VULHUBid:VHN-188087
db:VULMONid:CVE-2020-9962
db:JVNDBid:JVNDB-2020-017306
db:CNNVDid:CNNVD-202012-1061
db:NVDid:CVE-2020-9962

LAST UPDATE DATE

2024-08-14T12:26:29.264000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-188087date:2021-04-08T00:00:00
db:VULMONid:CVE-2020-9962date:2021-04-08T00:00:00
db:JVNDBid:JVNDB-2020-017306date:2022-09-07T05:32:00
db:CNNVDid:CNNVD-202012-1061date:2021-04-09T00:00:00
db:NVDid:CVE-2020-9962date:2021-04-08T18:28:06.043

SOURCES RELEASE DATE

db:VULHUBid:VHN-188087date:2021-04-02T00:00:00
db:VULMONid:CVE-2020-9962date:2021-04-02T00:00:00
db:JVNDBid:JVNDB-2020-017306date:2022-09-07T00:00:00
db:CNNVDid:CNNVD-202012-1061date:2020-12-15T00:00:00
db:NVDid:CVE-2020-9962date:2021-04-02T18:15:18.560