Lucene search

K
appleAppleAPPLE:3E08F914AE4CA05053E8E6FC8E8EA9FA
HistoryOct 26, 2020 - 12:00 a.m.

About the security content of Apple Music 3.4.0 for Android

2020-10-2600:00:00
support.apple.com
8
apple
music
android
security
update
cve-2020-9982
pratik b. r
credential leak

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

29.0%

About the security content of Apple Music 3.4.0 for Android

This document describes the security content of Apple Music 3.4.0 for Android.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

Apple Music 3.4.0 for Android

Released October 26, 2020

Apple Music

Available for: Android version 5.0 and later

Impact: A malicious application may be able to leak a user’s credentials

Description: This issue was addressed with improved checks to prevent unauthorized actions.

CVE-2020-9982: Pratik B. R

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: November 02, 2023

Affected configurations

Vulners
Node
apple_music_for_androidRange<3.4.0
VendorProductVersionCPE
*apple_music_for_android*cpe:2.3:apple:*:apple_music_for_android:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

29.0%

Related for APPLE:3E08F914AE4CA05053E8E6FC8E8EA9FA