ID

VAR-202010-1247


CVE

CVE-2020-9928


TITLE

macOS Multiple memory corruption vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2020-010038

DESCRIPTION

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers

Trust: 1.8

sources: NVD: CVE-2020-9928 // JVNDB: JVNDB-2020-010038 // VULHUB: VHN-188053 // VULMON: CVE-2020-9928

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:ltversion:10.15.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.13.6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.14.6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.15.5

Trust: 0.8

sources: JVNDB: JVNDB-2020-010038 // NVD: CVE-2020-9928

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9928
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-010038
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202010-1239
value: HIGH

Trust: 0.6

VULHUB: VHN-188053
value: HIGH

Trust: 0.1

VULMON: CVE-2020-9928
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-9928
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-010038
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-188053
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9928
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-010038
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-188053 // VULMON: CVE-2020-9928 // JVNDB: JVNDB-2020-010038 // CNNVD: CNNVD-202010-1239 // NVD: CVE-2020-9928

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

sources: VULHUB: VHN-188053 // NVD: CVE-2020-9928

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202010-1239

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202010-1239

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-010038

PATCH

title:HT211289url:https://support.apple.com/en-us/HT211289

Trust: 0.8

title:HT211289url:https://support.apple.com/ja-jp/HT211289

Trust: 0.8

title:Apple OS X Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=131532

Trust: 0.6

sources: JVNDB: JVNDB-2020-010038 // CNNVD: CNNVD-202010-1239

EXTERNAL IDS

db:NVDid:CVE-2020-9928

Trust: 2.6

db:JVNid:JVNVU94090210

Trust: 0.8

db:JVNDBid:JVNDB-2020-010038

Trust: 0.8

db:CNNVDid:CNNVD-202010-1239

Trust: 0.7

db:NSFOCUSid:49974

Trust: 0.6

db:CNVDid:CNVD-2020-65913

Trust: 0.1

db:VULHUBid:VHN-188053

Trust: 0.1

db:VULMONid:CVE-2020-9928

Trust: 0.1

sources: VULHUB: VHN-188053 // VULMON: CVE-2020-9928 // JVNDB: JVNDB-2020-010038 // CNNVD: CNNVD-202010-1239 // NVD: CVE-2020-9928

REFERENCES

url:https://support.apple.com/kb/ht211289

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9928

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9928

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94090210/index.html

Trust: 0.8

url:http://www.nsfocus.net/vulndb/49974

Trust: 0.6

url:https://support.apple.com/en-us/ht211289

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-188053 // VULMON: CVE-2020-9928 // JVNDB: JVNDB-2020-010038 // CNNVD: CNNVD-202010-1239 // NVD: CVE-2020-9928

SOURCES

db:VULHUBid:VHN-188053
db:VULMONid:CVE-2020-9928
db:JVNDBid:JVNDB-2020-010038
db:CNNVDid:CNNVD-202010-1239
db:NVDid:CVE-2020-9928

LAST UPDATE DATE

2024-11-23T19:52:06.230000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-188053date:2021-07-21T00:00:00
db:VULMONid:CVE-2020-9928date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2020-010038date:2020-12-17T08:44:30
db:CNNVDid:CNNVD-202010-1239date:2021-10-29T00:00:00
db:NVDid:CVE-2020-9928date:2024-11-21T05:41:32.617

SOURCES RELEASE DATE

db:VULHUBid:VHN-188053date:2020-10-22T00:00:00
db:VULMONid:CVE-2020-9928date:2020-10-22T00:00:00
db:JVNDBid:JVNDB-2020-010038date:2020-12-17T08:44:30
db:CNNVDid:CNNVD-202010-1239date:2020-10-22T00:00:00
db:NVDid:CVE-2020-9928date:2020-10-22T19:15:15.150