Lucene search

K
nvd[email protected]NVD:CVE-2020-27932
HistoryDec 08, 2020 - 9:15 p.m.

CVE-2020-27932

2020-12-0821:15:13
CWE-843
web.nvd.nist.gov
7
type confusion
apple
operating system
security update
arbitrary code
kernel privileges

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.002

Percentile

58.1%

A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 12.4.9, watchOS 6.2.9, Security Update 2020-006 High Sierra, Security Update 2020-006 Mojave, iOS 14.2 and iPadOS 14.2, watchOS 5.3.9, macOS Catalina 10.15.7 Supplemental Update, macOS Catalina 10.15.7 Update. A malicious application may be able to execute arbitrary code with kernel privileges.

Affected configurations

Nvd
Node
appleicloudRange<11.5windows
OR
appleitunesRange<12.11windows
OR
appleipadosRange<14.2
OR
appleiphone_osRange<12.4.9
OR
appleiphone_osRange14.0–14.2
OR
applemac_os_xRange<10.15.7
OR
applemacosRange11.0–11.0.1
OR
applewatchosRange<5.3.9
OR
applewatchosRange6.0–6.2.9
OR
applewatchosRange7.0–7.1
VendorProductVersionCPE
appleicloud*cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
appleitunes*cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
appleipados*cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
appleiphone_os*cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
applemac_os_x*cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
applemacos*cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
applewatchos*cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.002

Percentile

58.1%