Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-9897 First vendor Publication 2021-10-28
Vendor Cve Last vendor Modification 2023-01-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Big Sur 11.0.1. Processing a maliciously crafted PDF may lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9897

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 169
Os 16

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT211929
https://support.apple.com/en-us/HT211931

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-02-02 02:20:20
  • Multiple Updates
2024-02-01 12:22:07
  • Multiple Updates
2023-09-05 13:14:40
  • Multiple Updates
2023-09-05 01:21:41
  • Multiple Updates
2023-09-02 13:13:24
  • Multiple Updates
2023-09-02 01:22:00
  • Multiple Updates
2023-08-23 02:06:28
  • Multiple Updates
2023-08-22 13:05:44
  • Multiple Updates
2023-03-28 12:21:25
  • Multiple Updates
2023-01-09 21:27:26
  • Multiple Updates
2022-10-11 01:21:00
  • Multiple Updates
2021-11-02 17:22:52
  • Multiple Updates
2021-10-29 00:22:49
  • First insertion