Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-9821 First vendor Publication 2020-06-09
Vendor Cve Last vendor Modification 2023-01-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9821

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 2
Os 168
Os 188
Os 50
Os 12

Sources (Detail)

Source Url
MISC https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 02:20:18
  • Multiple Updates
2024-02-01 12:22:05
  • Multiple Updates
2023-09-05 13:14:39
  • Multiple Updates
2023-09-05 01:21:40
  • Multiple Updates
2023-09-02 13:13:22
  • Multiple Updates
2023-09-02 01:21:59
  • Multiple Updates
2023-08-22 13:05:42
  • Multiple Updates
2023-03-28 12:21:23
  • Multiple Updates
2023-01-09 21:27:35
  • Multiple Updates
2022-10-11 01:20:58
  • Multiple Updates
2022-01-13 01:45:31
  • Multiple Updates
2022-01-06 01:45:38
  • Multiple Updates
2022-01-05 01:45:18
  • Multiple Updates
2021-09-16 01:42:20
  • Multiple Updates
2021-09-15 01:42:02
  • Multiple Updates
2021-08-05 01:41:10
  • Multiple Updates
2021-07-21 17:23:48
  • Multiple Updates
2021-05-26 01:38:41
  • Multiple Updates
2021-05-23 12:38:16
  • Multiple Updates
2021-05-05 01:41:24
  • Multiple Updates
2021-05-04 14:05:34
  • Multiple Updates
2021-04-22 03:10:45
  • Multiple Updates
2021-04-09 01:36:23
  • Multiple Updates
2021-04-08 01:36:08
  • Multiple Updates
2020-11-02 01:30:41
  • Multiple Updates
2020-06-12 00:22:50
  • Multiple Updates
2020-06-11 17:22:56
  • Multiple Updates
2020-06-09 21:23:17
  • First insertion