Executive Summary

Informations
Name CVE-2020-10003 First vendor Publication 2020-12-08
Vendor Cve Last vendor Modification 2023-01-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A local attacker may be able to elevate their privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10003

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 3
Os 169
Os 211
Os 51
Os 13

Sources (Detail)

Source Url
FULLDISC http://seclists.org/fulldisclosure/2020/Dec/32
MISC https://support.apple.com/en-us/HT211928
https://support.apple.com/en-us/HT211929
https://support.apple.com/en-us/HT211930
https://support.apple.com/en-us/HT211931

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 02:11:23
  • Multiple Updates
2024-02-01 12:19:19
  • Multiple Updates
2023-09-05 13:05:56
  • Multiple Updates
2023-09-05 01:18:58
  • Multiple Updates
2023-09-02 13:04:50
  • Multiple Updates
2023-09-02 01:19:15
  • Multiple Updates
2023-08-12 13:09:23
  • Multiple Updates
2023-08-12 01:18:28
  • Multiple Updates
2023-08-11 13:02:44
  • Multiple Updates
2023-08-11 01:19:06
  • Multiple Updates
2023-08-06 13:00:58
  • Multiple Updates
2023-08-06 01:18:21
  • Multiple Updates
2023-08-04 13:01:19
  • Multiple Updates
2023-08-04 01:18:36
  • Multiple Updates
2023-07-14 13:01:21
  • Multiple Updates
2023-07-14 01:18:29
  • Multiple Updates
2023-03-29 02:03:47
  • Multiple Updates
2023-03-28 12:18:45
  • Multiple Updates
2023-01-09 21:27:31
  • Multiple Updates
2022-10-11 05:27:45
  • Multiple Updates
2022-10-11 01:18:25
  • Multiple Updates
2022-10-05 21:27:41
  • Multiple Updates
2022-06-01 01:46:58
  • Multiple Updates
2022-05-25 01:49:13
  • Multiple Updates
2022-04-13 01:41:46
  • Multiple Updates
2022-04-09 01:46:43
  • Multiple Updates
2022-03-31 12:40:59
  • Multiple Updates
2022-03-26 01:45:00
  • Multiple Updates
2022-02-21 12:40:16
  • Multiple Updates
2022-01-13 01:40:13
  • Multiple Updates
2022-01-06 01:40:25
  • Multiple Updates
2022-01-05 01:40:09
  • Multiple Updates
2021-12-28 01:44:00
  • Multiple Updates
2021-11-02 01:39:34
  • Multiple Updates
2021-10-21 01:38:32
  • Multiple Updates
2021-09-16 01:37:32
  • Multiple Updates
2021-09-15 01:37:15
  • Multiple Updates
2021-05-26 01:34:23
  • Multiple Updates
2021-05-23 12:34:05
  • Multiple Updates
2021-05-05 01:37:49
  • Multiple Updates
2021-05-04 13:45:01
  • Multiple Updates
2021-04-22 02:56:56
  • Multiple Updates
2021-04-20 01:32:33
  • Multiple Updates
2021-04-10 01:31:58
  • Multiple Updates
2021-04-09 01:32:18
  • Multiple Updates
2021-04-08 01:32:04
  • Multiple Updates
2020-12-16 00:22:45
  • Multiple Updates
2020-12-09 21:24:02
  • Multiple Updates
2020-12-09 00:22:57
  • First insertion