ID

VAR-202104-0876


CVE

CVE-2020-9978


TITLE

plural  Apple  Product vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-017281

DESCRIPTION

This issue was addressed with improved setting propagation. This issue is fixed in macOS Big Sur 11.0.1, tvOS 14.0, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.0, iOS 14.0 and iPadOS 14.0. An attacker in a privileged network position may be able to unexpectedly alter application state. plural Apple There are unspecified vulnerabilities in the product.Information may be tampered with. Apple macOS is a set of dedicated operating systems developed by Apple Corporation for Mac computers. There is a security vulnerability in Apple macOS. There is no information about this vulnerability at present. Please keep an eye on CNNVD or manufacturer announcements. Apple macOS could allow a local authenticated malicious user to bypass security restrictions, caused by an error in the HomeKit component

Trust: 1.8

sources: NVD: CVE-2020-9978 // JVNDB: JVNDB-2020-017281 // VULHUB: VHN-188103 // VULMON: CVE-2020-9978

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.14.6

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.1.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.14.6

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.14

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.15.7

Trust: 1.0

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macos big surscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-017281 // NVD: CVE-2020-9978

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9978
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-9978
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202012-1063
value: MEDIUM

Trust: 0.6

VULHUB: VHN-188103
value: LOW

Trust: 0.1

VULMON: CVE-2020-9978
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-9978
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-188103
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9978
baseSeverity: MEDIUM
baseScore: 4.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-9978
baseSeverity: MEDIUM
baseScore: 4.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-188103 // VULMON: CVE-2020-9978 // JVNDB: JVNDB-2020-017281 // CNNVD: CNNVD-202012-1063 // NVD: CVE-2020-9978

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-017281 // NVD: CVE-2020-9978

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202012-1063

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202012-1063

PATCH

title:HT211931 Apple  Security updateurl:https://support.apple.com/en-us/HT211843

Trust: 0.8

title:Apple macOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=137018

Trust: 0.6

title:Apple: macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojaveurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=60a51a6d3f600c46241622f208f75bff

Trust: 0.1

sources: VULMON: CVE-2020-9978 // JVNDB: JVNDB-2020-017281 // CNNVD: CNNVD-202012-1063

EXTERNAL IDS

db:NVDid:CVE-2020-9978

Trust: 3.4

db:JVNid:JVNVU99462952

Trust: 0.8

db:JVNid:JVNVU95288122

Trust: 0.8

db:JVNid:JVNVU92546061

Trust: 0.8

db:JVNDBid:JVNDB-2020-017281

Trust: 0.8

db:AUSCERTid:ESB-2020.4060.2

Trust: 0.6

db:CNNVDid:CNNVD-202012-1063

Trust: 0.6

db:VULHUBid:VHN-188103

Trust: 0.1

db:VULMONid:CVE-2020-9978

Trust: 0.1

sources: VULHUB: VHN-188103 // VULMON: CVE-2020-9978 // JVNDB: JVNDB-2020-017281 // CNNVD: CNNVD-202012-1063 // NVD: CVE-2020-9978

REFERENCES

url:https://support.apple.com/en-us/ht211843

Trust: 1.8

url:https://support.apple.com/en-us/ht211844

Trust: 1.8

url:https://support.apple.com/en-us/ht211850

Trust: 1.8

url:https://support.apple.com/en-us/ht211931

Trust: 1.8

url:https://support.apple.com/en-us/ht212011

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9978

Trust: 1.4

url:https://jvn.jp/vu/jvnvu92546061/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu95288122/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu99462952/

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-34108

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.4060.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/193098

Trust: 0.1

sources: VULHUB: VHN-188103 // VULMON: CVE-2020-9978 // JVNDB: JVNDB-2020-017281 // CNNVD: CNNVD-202012-1063 // NVD: CVE-2020-9978

SOURCES

db:VULHUBid:VHN-188103
db:VULMONid:CVE-2020-9978
db:JVNDBid:JVNDB-2020-017281
db:CNNVDid:CNNVD-202012-1063
db:NVDid:CVE-2020-9978

LAST UPDATE DATE

2024-08-14T13:09:55.133000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-188103date:2021-04-07T00:00:00
db:VULMONid:CVE-2020-9978date:2021-04-07T00:00:00
db:JVNDBid:JVNDB-2020-017281date:2022-08-29T05:29:00
db:CNNVDid:CNNVD-202012-1063date:2021-04-08T00:00:00
db:NVDid:CVE-2020-9978date:2021-04-07T20:28:58.553

SOURCES RELEASE DATE

db:VULHUBid:VHN-188103date:2021-04-02T00:00:00
db:VULMONid:CVE-2020-9978date:2021-04-02T00:00:00
db:JVNDBid:JVNDB-2020-017281date:2022-08-29T00:00:00
db:CNNVDid:CNNVD-202012-1063date:2020-12-15T00:00:00
db:NVDid:CVE-2020-9978date:2021-04-02T18:15:18.827