Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-27933 First vendor Publication 2021-04-02
Vendor Cve Last vendor Modification 2022-06-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, iCloud for Windows 7.20, watchOS 6.2.8, tvOS 13.4.8, macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra. Processing a maliciously crafted image may lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27933

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 2
Application 1
Os 2
Os 168
Os 191
Os 50
Os 12

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT211288
https://support.apple.com/en-us/HT211289
https://support.apple.com/en-us/HT211290
https://support.apple.com/en-us/HT211291
https://support.apple.com/en-us/HT211295

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:15:48
  • Multiple Updates
2024-02-01 12:20:45
  • Multiple Updates
2023-09-05 13:10:15
  • Multiple Updates
2023-09-05 01:20:22
  • Multiple Updates
2023-09-02 13:09:02
  • Multiple Updates
2023-09-02 01:20:40
  • Multiple Updates
2023-08-12 13:13:48
  • Multiple Updates
2023-08-12 01:19:55
  • Multiple Updates
2023-08-11 13:06:50
  • Multiple Updates
2023-08-11 01:20:33
  • Multiple Updates
2023-08-06 13:05:05
  • Multiple Updates
2023-08-06 01:19:44
  • Multiple Updates
2023-08-04 13:05:26
  • Multiple Updates
2023-08-04 01:20:02
  • Multiple Updates
2023-07-14 13:05:27
  • Multiple Updates
2023-07-14 01:19:53
  • Multiple Updates
2023-03-29 02:08:02
  • Multiple Updates
2023-03-28 12:20:06
  • Multiple Updates
2022-10-11 12:58:24
  • Multiple Updates
2022-10-11 01:19:41
  • Multiple Updates
2022-07-07 12:46:48
  • Multiple Updates
2022-04-09 01:49:31
  • Multiple Updates
2022-03-31 12:43:40
  • Multiple Updates
2022-02-21 12:42:48
  • Multiple Updates
2022-01-13 01:42:44
  • Multiple Updates
2022-01-06 01:42:51
  • Multiple Updates
2022-01-05 01:42:35
  • Multiple Updates
2021-09-16 01:39:47
  • Multiple Updates
2021-09-15 01:39:32
  • Multiple Updates
2021-05-26 01:36:22
  • Multiple Updates
2021-05-23 12:36:01
  • Multiple Updates
2021-05-05 01:40:05
  • Multiple Updates
2021-05-04 13:53:15
  • Multiple Updates
2021-04-22 03:04:14
  • Multiple Updates
2021-04-09 17:23:18
  • Multiple Updates
2021-04-03 00:22:53
  • First insertion