ID

VAR-202110-1412


CVE

CVE-2020-9897


TITLE

plural  Apple  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2020-017431

DESCRIPTION

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Big Sur 11.0.1. Processing a maliciously crafted PDF may lead to arbitrary code execution. iOS , iPadOS , macOS Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2020-9897 // JVNDB: JVNDB-2020-017431 // VULHUB: VHN-188022 // VULMON: CVE-2020-9897

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:14.2

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.0.1

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.2

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-017431 // NVD: CVE-2020-9897

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9897
value: HIGH

Trust: 1.0

NVD: CVE-2020-9897
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202011-2099
value: HIGH

Trust: 0.6

VULHUB: VHN-188022
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-9897
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-9897
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-188022
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9897
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-9897
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-188022 // VULMON: CVE-2020-9897 // JVNDB: JVNDB-2020-017431 // CNNVD: CNNVD-202011-2099 // NVD: CVE-2020-9897

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-188022 // JVNDB: JVNDB-2020-017431 // NVD: CVE-2020-9897

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202011-2099

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202011-2099

PATCH

title:HT211929 Apple  Security updateurl:https://support.apple.com/en-us/HT211929

Trust: 0.8

title:Apple iOS and iPadOS and macOS Big Sur Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168379

Trust: 0.6

title:CVE-T4PDF Table of contents List of CVEs List of Techniquesurl:https://github.com/0xCyberY/CVE-T4PDF

Trust: 0.1

sources: VULMON: CVE-2020-9897 // JVNDB: JVNDB-2020-017431 // CNNVD: CNNVD-202011-2099

EXTERNAL IDS

db:NVDid:CVE-2020-9897

Trust: 3.4

db:JVNid:JVNVU99462952

Trust: 0.8

db:JVNDBid:JVNDB-2020-017431

Trust: 0.8

db:CNNVDid:CNNVD-202011-2099

Trust: 0.6

db:VULHUBid:VHN-188022

Trust: 0.1

db:VULMONid:CVE-2020-9897

Trust: 0.1

sources: VULHUB: VHN-188022 // VULMON: CVE-2020-9897 // JVNDB: JVNDB-2020-017431 // CNNVD: CNNVD-202011-2099 // NVD: CVE-2020-9897

REFERENCES

url:https://support.apple.com/en-us/ht211929

Trust: 2.4

url:https://support.apple.com/en-us/ht211931

Trust: 1.8

url:https://jvn.jp/vu/jvnvu99462952/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9897

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/0xcybery/cve-t4pdf

Trust: 0.1

sources: VULHUB: VHN-188022 // VULMON: CVE-2020-9897 // JVNDB: JVNDB-2020-017431 // CNNVD: CNNVD-202011-2099 // NVD: CVE-2020-9897

SOURCES

db:VULHUBid:VHN-188022
db:VULMONid:CVE-2020-9897
db:JVNDBid:JVNDB-2020-017431
db:CNNVDid:CNNVD-202011-2099
db:NVDid:CVE-2020-9897

LAST UPDATE DATE

2024-08-14T12:53:17.499000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-188022date:2023-01-09T00:00:00
db:VULMONid:CVE-2020-9897date:2023-01-09T00:00:00
db:JVNDBid:JVNDB-2020-017431date:2022-10-18T02:02:00
db:CNNVDid:CNNVD-202011-2099date:2021-11-03T00:00:00
db:NVDid:CVE-2020-9897date:2023-01-09T16:41:59.350

SOURCES RELEASE DATE

db:VULHUBid:VHN-188022date:2021-10-28T00:00:00
db:VULMONid:CVE-2020-9897date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2020-017431date:2022-10-18T00:00:00
db:CNNVDid:CNNVD-202011-2099date:2020-11-05T00:00:00
db:NVDid:CVE-2020-9897date:2021-10-28T19:15:08.623