VARIoT IoT vulnerabilities database

VAR-202010-1521 | CVE-2020-9980 | plural Apple Out-of-bounds write vulnerabilities in the product |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted font file may lead to arbitrary code execution. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple watchOS is a smart watch operating system
VAR-202010-1507 | CVE-2020-9940 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1502 | CVE-2020-9935 | macOS Catalina Logic vulnerabilities in |
CVSS V2: 4.0 CVSS V3: 4.3 Severity: MEDIUM |
A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.6. A user may be unexpectedly logged in to another user’s account. macOS Catalina Has a logic vulnerability due to poor state management.You may be able to log in to another user's account unexpectedly. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers. A security vulnerability exists in the OS X Login Window that could allow one user to accidentally log in to another user's account
VAR-202010-1501 | CVE-2020-9997 | macOS Catalina and watchOS Vulnerability to disclose information in |
CVSS V2: 4.3 CVSS V3: 5.5 Severity: MEDIUM |
An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.6, watchOS 6.2.8. A malicious application may disclose restricted memory. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers. A security vulnerability exists in the OS X Kernel that could allow malicious applications to expose restricted memory
VAR-202010-1500 | CVE-2020-9994 | plural Apple Product path handling vulnerability |
CVSS V2: 5.8 CVSS V3: 7.1 Severity: HIGH |
A path handling issue was addressed with improved validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to overwrite arbitrary files. plural Apple The product is vulnerable to path processing due to improper validation.Any file can be overwritten via a malicious application. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1497 | CVE-2020-9986 | macOS Catalina File access vulnerability in |
CVSS V2: 4.3 CVSS V3: 3.3 Severity: LOW |
A file access issue existed with certain home folder files. This was addressed with improved access restrictions. This issue is fixed in macOS Catalina 10.15.7. A malicious application may be able to read sensitive location information. Apple macOS Catalina is a set of dedicated operating systems developed by Apple for Mac computers. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
APPLE-SA-2020-11-13-7 Additional information for
APPLE-SA-2020-09-24-1 macOS Catalina 10.15.7, Security
Update 2020-005 High Sierra, Security Update 2020-005 Mojave
macOS Catalina 10.15.7, Security Update 2020-005 High Sierra,
Security Update 2020-005 Mojave addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT211849.
CoreAudio
Available for: macOS Catalina 10.15
Impact: Playing a malicious audio file may lead to arbitrary code
execution
Description: A buffer overflow issue was addressed with improved
memory handling.
CVE-2020-9986: Tim Kornhuber, Milan Stute and Alexander Heinrich of
TU Darmstadt, Secure Mobile Networking Lab
Entry added November 12, 2020
ImageIO
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS
Catalina 10.15
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2020-9961: Xingwei Lin of Ant Security Light-Year Lab
Entry updated November 12, 2020
libxml2
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6
Impact: Processing a maliciously crafted file may lead to arbitrary
code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2020-9981: found by OSS-Fuzz
Entry added November 12, 2020
Mail
Available for: macOS High Sierra 10.13.6
Impact: A remote attacker may be able to unexpectedly alter
application state
Description: This issue was addressed with improved checks.
CVE-2020-9941: Fabian Ising of FH Münster University of Applied
Sciences and Damian Poddebniak of FH Münster University of Applied
Sciences
Model I/O
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS
Catalina 10.15
Impact: Processing a maliciously crafted USD file may lead to
unexpected application termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2020-10011: Aleksandar Nikolic of Cisco Talos
CVE-2020-9973: Aleksandar Nikolic of Cisco Talos
Entry updated November 12, 2020
Model I/O
Available for: macOS Mojave 10.14.6, macOS Catalina 10.15
Impact: Processing a maliciously crafted USD file may lead to
unexpected application termination or arbitrary code execution
Description: An out-of-bounds write issue was addressed with improved
bounds checking.
CVE-2020-13520: Aleksandar Nikolic of Cisco Talos
Entry added November 12, 2020
Sandbox
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS
Catalina 10.15
Impact: A malicious application may be able to access restricted
files
Description: A logic issue was addressed with improved restrictions.
CVE-2020-9968: Adam Chester(@_xpn_) of TrustedSec
Entry updated November 12, 2020
Additional recognition
Bluetooth
We would like to acknowledge Andy Davis of NCC Group for their
assistance.
Installation note:
macOS Catalina 10.15.7, Security Update 2020-005 High Sierra,
Security Update 2020-005 Mojave may be obtained from the Mac App
Store or Apple's Software Downloads web site:
https://support.apple.com/downloads/
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----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=QB9p
-----END PGP SIGNATURE-----
VAR-202010-1330 | CVE-2020-3918 | plural Apple Product access vulnerabilities |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. A local user may be able to view sensitive user information. plural Apple The product contains an access vulnerability due to a flawed sandbox restriction.Local users may view important user information. Apple tvOS is a smart TV operating system developed by Apple (Apple). The following products and versions are affected: iOS prior to 13.4, iPadOS prior to 13.4, macOS Catalina prior to 10.15.4, tvOS prior to 13.4, and watchOS prior to 6.2
VAR-202010-1307 | CVE-2020-9810 | macOS Catalina Logic vulnerability in |
CVSS V2: 4.6 CVSS V3: 6.8 Severity: MEDIUM |
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. A person with physical access to a Mac may be able to bypass Login Window. Apple macOS Catalina is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1305 | CVE-2020-9796 | mac OS Race condition vulnerabilities in |
CVSS V2: 6.9 CVSS V3: 7.0 Severity: HIGH |
A race condition was addressed with improved state handling. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges. Apple macOS Catalina is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1304 | CVE-2020-9905 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8. A remote attacker may be able to cause a denial of service. plural Apple A buffer overflow vulnerability exists in the product due to a flawed boundary check.Service operation disrupted by a remote attacker (DoS) It may be put into a state. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1303 | CVE-2020-9904 | plural Apple Memory corruption vulnerability in the product |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An application may be able to execute arbitrary code with kernel privileges. Apple watchOS and so on are all products of Apple (Apple). Apple watchOS is a smart watch operating system. Apple iPadOS is an operating system for iPad tablets. Apple macOS Catalina is a dedicated operating system developed for Mac computers
VAR-202010-1301 | CVE-2020-9902 | Multiple Apple Product Buffer Error Vulnerability |
CVSS V2: 7.1 CVSS V3: 5.5 Severity: MEDIUM |
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to determine kernel memory layout. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1300 | CVE-2020-9901 | plural Apple Product vulnerabilities related to symbolic link path validation logic |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8. A local attacker may be able to elevate their privileges. plural Apple The product contains a vulnerability in the path validation logic of symbolic links due to a flaw in the path sanitization process.A local attacker could elevate privileges. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1298 | CVE-2020-9899 | macOS Memory Corruption Vulnerability in |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges. Apple macOS Catalina is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1297 | CVE-2020-9898 | plural Apple Vulnerability that bypasses sandbox constraints in products |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
This issue was addressed with improved entitlements. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6. A sandboxed process may be able to circumvent sandbox restrictions. Apple macOS Catalina is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1299 | CVE-2020-9900 | plural Apple Product path validation logic vulnerability |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A local attacker may be able to elevate their privileges. plural Apple The product contains a flaw in the path sanitization process for symbolic links due to a flaw in the path validation logic.A local attacker could elevate privileges. Apple tvOS and others are all products of Apple (Apple). Apple tvOS is a smart TV operating system. tvOS is a smart TV operating system. Apple watchOS is a smart watch operating system
VAR-202010-1293 | CVE-2020-9892 | plural Apple Multiple memory corruption vulnerabilities in the product |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
Multiple memory corruption issues were addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to execute arbitrary code with system privileges. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1284 | CVE-2020-9882 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple watchOS is a smart watch operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1282 | CVE-2020-9880 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Apple tvOS is a smart TV operating system developed by Apple (Apple)
VAR-202010-1283 | CVE-2020-9881 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple watchOS is a smart watch operating system. Apple iPadOS is an operating system for iPad tablets