Executive Summary

Informations
Name CVE-2020-3896 First vendor Publication 2021-12-23
Vendor Cve Last vendor Modification 2022-01-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra. A malicious application may be able to overwrite arbitrary files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3896

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 187

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT211100

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-03-31 12:44:35
  • Multiple Updates
2022-02-21 12:43:40
  • Multiple Updates
2022-01-13 01:43:36
  • Multiple Updates
2022-01-06 01:43:40
  • Multiple Updates
2022-01-05 00:22:55
  • Multiple Updates
2022-01-04 21:22:56
  • Multiple Updates
2021-12-27 17:22:57
  • Multiple Updates
2021-12-24 00:22:53
  • First insertion