ID

VAR-202010-1246


CVE

CVE-2020-9927


TITLE

macOS Memory Corruption Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-010037

DESCRIPTION

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges. This vulnerability allows local attackers to escalate privileges on affected installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the AMDSupport driver. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. Apple macOS Catalina is a set of dedicated operating systems developed by Apple for Mac computers

Trust: 2.43

sources: NVD: CVE-2020-9927 // JVNDB: JVNDB-2020-010037 // ZDI: ZDI-20-1209 // VULHUB: VHN-188052 // VULMON: CVE-2020-9927

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:ltversion:10.15.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.13.6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.14.6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.15.5

Trust: 0.8

vendor:applemodel:macosscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-20-1209 // JVNDB: JVNDB-2020-010037 // NVD: CVE-2020-9927

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9927
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-010037
value: HIGH

Trust: 0.8

ZDI: CVE-2020-9927
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202010-1238
value: HIGH

Trust: 0.6

VULHUB: VHN-188052
value: HIGH

Trust: 0.1

VULMON: CVE-2020-9927
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-9927
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-010037
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-188052
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9927
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-010037
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-9927
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 6.0
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-1209 // VULHUB: VHN-188052 // VULMON: CVE-2020-9927 // JVNDB: JVNDB-2020-010037 // CNNVD: CNNVD-202010-1238 // NVD: CVE-2020-9927

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.9

sources: VULHUB: VHN-188052 // JVNDB: JVNDB-2020-010037 // NVD: CVE-2020-9927

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202010-1238

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202010-1238

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-010037

PATCH

title:HT211289url:https://support.apple.com/en-us/HT211289

Trust: 0.8

title:HT211289url:https://support.apple.com/ja-jp/HT211289

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:https://support.apple.com/en-gb/HT211289

Trust: 0.7

title:Apple macOS Catalina Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=131690

Trust: 0.6

sources: ZDI: ZDI-20-1209 // JVNDB: JVNDB-2020-010037 // CNNVD: CNNVD-202010-1238

EXTERNAL IDS

db:NVDid:CVE-2020-9927

Trust: 3.3

db:JVNid:JVNVU94090210

Trust: 0.8

db:JVNDBid:JVNDB-2020-010037

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-10643

Trust: 0.7

db:ZDIid:ZDI-20-1209

Trust: 0.7

db:CNNVDid:CNNVD-202010-1238

Trust: 0.7

db:NSFOCUSid:49971

Trust: 0.6

db:VULHUBid:VHN-188052

Trust: 0.1

db:VULMONid:CVE-2020-9927

Trust: 0.1

sources: ZDI: ZDI-20-1209 // VULHUB: VHN-188052 // VULMON: CVE-2020-9927 // JVNDB: JVNDB-2020-010037 // CNNVD: CNNVD-202010-1238 // NVD: CVE-2020-9927

REFERENCES

url:https://support.apple.com/kb/ht211289

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9927

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9927

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94090210/index.html

Trust: 0.8

url:https://support.apple.com/en-gb/ht211289

Trust: 0.7

url:https://support.apple.com/en-us/ht211289

Trust: 0.6

url:http://www.nsfocus.net/vulndb/49971

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-20-1209 // VULHUB: VHN-188052 // VULMON: CVE-2020-9927 // JVNDB: JVNDB-2020-010037 // CNNVD: CNNVD-202010-1238 // NVD: CVE-2020-9927

CREDITS

Lilang Wu of TrendMicro Mobile Security Research Team

Trust: 0.7

sources: ZDI: ZDI-20-1209

SOURCES

db:ZDIid:ZDI-20-1209
db:VULHUBid:VHN-188052
db:VULMONid:CVE-2020-9927
db:JVNDBid:JVNDB-2020-010037
db:CNNVDid:CNNVD-202010-1238
db:NVDid:CVE-2020-9927

LAST UPDATE DATE

2024-11-23T20:56:31.261000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-1209date:2020-09-21T00:00:00
db:VULHUBid:VHN-188052date:2020-10-27T00:00:00
db:VULMONid:CVE-2020-9927date:2020-10-27T00:00:00
db:JVNDBid:JVNDB-2020-010037date:2020-12-17T08:44:28
db:CNNVDid:CNNVD-202010-1238date:2021-10-29T00:00:00
db:NVDid:CVE-2020-9927date:2024-11-21T05:41:32.513

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-1209date:2020-09-21T00:00:00
db:VULHUBid:VHN-188052date:2020-10-22T00:00:00
db:VULMONid:CVE-2020-9927date:2020-10-22T00:00:00
db:JVNDBid:JVNDB-2020-010037date:2020-12-17T08:44:28
db:CNNVDid:CNNVD-202010-1238date:2020-10-22T00:00:00
db:NVDid:CVE-2020-9927date:2020-10-22T19:15:15.087