VARIoT IoT vulnerabilities database

VAR-202010-1284 | CVE-2020-9882 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple watchOS is a smart watch operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1282 | CVE-2020-9880 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Apple tvOS is a smart TV operating system developed by Apple (Apple)
VAR-202010-1283 | CVE-2020-9881 | plural Apple Product Buffer Overflow Vulnerability |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple watchOS is a smart watch operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1271 | CVE-2020-9869 | macOS Catalina Memory Corruption Vulnerability in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.6. A remote attacker may cause an unexpected application termination. macOS Catalina Is vulnerable to memory corruption due to improper memory processing.A remote attacker could terminate the application abruptly. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets. A number of Apple products have a buffer error vulnerability. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. The following products and versions are affected: versions prior to macOS Catalina 10.15.6
VAR-202010-1270 | CVE-2020-9868 | plural Apple Product validation vulnerabilities |
CVSS V2: 6.4 CVSS V3: 9.1 Severity: CRITICAL |
A certificate validation issue existed when processing administrator added certificates. This issue was addressed with improved certificate validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An attacker may have been able to impersonate a trusted website using shared key material for an administrator added certificate. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets. The following products and versions are affected: iOS prior to 13.6, iPadOS prior to 13.6, macOS Catalina prior to 10.15.6, tvOS prior to 13.4.8, and watchOS prior to 6.2.8 have been fixed
VAR-202010-1266 | CVE-2020-9863 | plural Apple Product Initialization Vulnerability |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An application may be able to execute arbitrary code with kernel privileges. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1262 | CVE-2020-9854 | plural Apple Logic vulnerabilities in the product |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
A logic issue was addressed with improved validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5. An application may be able to gain elevated privileges. plural Apple A logic vulnerability exists in the product due to a flawed validation.Elevated privileges may be obtained through the application. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1261 | CVE-2020-9853 | macOS Memory corruption vulnerability in |
CVSS V2: 6.8 CVSS V3: 7.8 Severity: HIGH |
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to determine kernel memory layout. Apple macOS Catalina is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1259 | CVE-2020-9787 | plural Apple Logic vulnerabilities in the product |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. Some websites may not have appeared in Safari Preferences. plural Apple A logic vulnerability exists in the product due to a flawed restriction.Part of Web The site Safari It may disappear from the Preferences of. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets. The following products and versions are affected: iOS prior to 13.4, iPadOS prior to 13.4, macOS Catalina prior to 10.15.4, tvOS prior to 13.4, and watchOS prior to 6.2
VAR-202010-1256 | CVE-2020-9779 | macOS Catalina Out-of-bounds read vulnerability |
CVSS V2: 6.6 CVSS V3: 7.1 Severity: HIGH |
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A local user may be able to cause unexpected system termination or read kernel memory. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1248 | CVE-2020-9929 | macOS Memory Corruption Vulnerability in |
CVSS V2: 6.6 CVSS V3: 7.1 Severity: HIGH |
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.6. A local user may be able to cause unexpected system termination or read kernel memory. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1247 | CVE-2020-9928 | macOS Multiple memory corruption vulnerabilities in |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1244 | CVE-2020-9924 | macOS Logic vulnerabilities in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.6. A remote attacker may be able to cause a denial of service. macOS Has a logic vulnerability due to poor state management.Service operation disrupted by a remote attacker (DoS) It may be put into a state. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers
VAR-202010-1241 | CVE-2020-9920 | plural Apple Product path handling vulnerability |
CVSS V2: 6.4 CVSS V3: 9.1 Severity: CRITICAL |
A path handling issue was addressed with improved validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. A malicious mail server may overwrite arbitrary mail files. Apple OS X is a set of dedicated operating systems developed by Apple for Mac computers. A security vulnerability exists in OS X Mail that could allow messages to be overwritten
VAR-202010-1227 | CVE-2020-9906 | Apple macOS Catalina Buffer error vulnerability |
CVSS V2: 9.4 CVSS V3: 9.1 Severity: CRITICAL |
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple watchOS is a smart watch operating system. Apple iPadOS is an operating system for iPad tablets
VAR-202010-1585 | CVE-2020-25168 | plural B. Braun Melsungen Multiple vulnerabilities in product |
CVSS V2: 2.1 CVSS V3: 3.3 Severity: LOW |
Hard-coded credentials in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 enable attackers with command line access to access the device’s Wi-Fi module. B.Braun Melsungen Multiple products provided by Co., Ltd. contain multiple vulnerabilities listed below. * Reflected cross-site scripting (CWE-79) - CVE-2020-25158 It was * Open redirect (CWE-601) - CVE-2020-25154 It was * XPATH injection (CWE-643) - CVE-2020-25162 It was * Session immobilization (CWE-384) - CVE-2020-25152 It was * Salt Using hash functions without (CWE-759) - CVE-2020-25164 It was * relative path traversal (CWE-23) - CVE-2020-25150 It was * Improper verification of digital signatures (CWE-347) - CVE-2020-25166 It was * Improper authority management (CWE-269) - CVE-2020-16238 It was * Use hard-coded credentials (CWE-798) - CVE-2020-25168 It was * Residual debug code (CWE-489) - CVE-2020-25156 It was * Inappropriate access control (CWE-284) - CVE-2020-25160The expected impact depends on each vulnerability, but it may be affected as follows. It was * by a remote third party for administrative purposes Web Arbitrary scripts or HTML is inserted - CVE-2020-25158 It was * A remote third party redirects the user to a malicious website - CVE-2020-25154 It was * Theft of sensitive information or escalation of privileges by an unauthenticated remote third party - CVE-2020-25162 It was * By a remote third party Web Session stolen or privilege escalation - CVE-2020-25152 It was * A local third party steals user credentials for the administrator interface - CVE-2020-25164 It was * Execute arbitrary commands by uploading a specially crafted file by a remote user - CVE-2020-25150 It was * Malicious firmware that can tamper with the device is generated by a third party with access to the product - CVE-2020-25166 It was * by a third party, from the command line on the underlying Linux After connecting to the system, root elevated to privilege - CVE-2020-16238 It was * Based on the authentication information hard-coded by a third party, the device can be operated from the command line. Wi-Fi connected to the module - CVE-2020-25168 It was * By a remote third party root Connected to the device with authorization - CVE-2020-25156 It was * The network configuration information of the device is stolen or tampered with by a third party - CVE-2020-25160
VAR-202010-1033 | CVE-2020-3499 | Cisco Firepower Management Center Resource depletion vulnerability in software |
CVSS V2: 5.0 CVSS V3: 8.6 Severity: HIGH |
A vulnerability in the licensing service of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.The vulnerability is due to improper handling of system resource values by the affected system. An attacker could exploit this vulnerability by sending malicious requests to the targeted system. A successful exploit could allow the attacker to cause the affected system to become unresponsive, resulting in a DoS condition and preventing the management of dependent devices
VAR-202010-1013 | CVE-2020-3410 | Cisco Firepower Management Center Authentication vulnerabilities in software |
CVSS V2: 6.8 CVSS V3: 8.1 Severity: HIGH |
A vulnerability in the Common Access Card (CAC) authentication feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass authentication and access the FMC system. The attacker must have a valid CAC to initiate the access attempt. The vulnerability is due to incorrect session invalidation during CAC authentication. An attacker could exploit this vulnerability by performing a CAC-based authentication attempt to an affected system. A successful exploit could allow the attacker to access an affected system with the privileges of a CAC-authenticated user who is currently logged in
VAR-202010-1046 | CVE-2020-3563 | Cisco Firepower Threat Defense Resource depletion vulnerability in software |
CVSS V2: 7.8 CVSS V3: 8.6 Severity: HIGH |
A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a large number of TCP packets to a specific port on an affected device. A successful exploit could allow the attacker to exhaust system memory, which could cause the device to reload unexpectedly. No manual intervention is needed to recover the device after it has reloaded
VAR-202010-1042 | CVE-2020-3577 | Cisco Firepower Threat Defense Software input verification vulnerability |
CVSS V2: 6.1 CVSS V3: 7.4 Severity: HIGH |
A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation when Ethernet frames are processed. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker do either of the following: Fill the /ngfw partition on the device: A full /ngfw partition could result in administrators being unable to log in to the device (including logging in through the console port) or the device being unable to boot up correctly. Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition. Cause a process crash: The process crash would cause the device to reload. No manual intervention is necessary to recover the device after the reload. Cisco Firepower Threat Defense (FTD) The software contains an input verification vulnerability.Denial of service (DoS) It may be put into a state