Lucene search

K

Macos Security Vulnerabilities - 2020

cve
cve

CVE-2019-20838

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

7.5CVSS

6.7AI Score

0.01EPSS

2020-06-15 05:15 PM
192
2
cve
cve

CVE-2020-10012

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Sur 11.0.1. Processing a maliciously crafted document may lead to a cross site scripting attack.

6.1CVSS

5.6AI Score

0.001EPSS

2020-12-08 08:15 PM
45
2
cve
cve

CVE-2020-10014

A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to break out of its sandbox.

6.3CVSS

5.8AI Score

0.001EPSS

2020-12-08 08:15 PM
48
2
cve
cve

CVE-2020-10016

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2020-12-08 08:15 PM
56
1
cve
cve

CVE-2020-10663

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing...

7.5CVSS

6.7AI Score

0.019EPSS

2020-04-28 09:15 PM
387
3
cve
cve

CVE-2020-13434

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.

5.5CVSS

6.8AI Score

0.001EPSS

2020-05-24 10:15 PM
368
3
cve
cve

CVE-2020-13498

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access which could lead to information disclosure. This vulnerability could be used to bypass mitigations and aid...

5.5CVSS

5.6AI Score

0.001EPSS

2020-12-02 06:15 PM
78
cve
cve

CVE-2020-13520

An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files. A specially crafted malformed file can trigger an out of bounds memory modification which can result in remote code execution. To trigger this vulnerability, victim needs...

7.8CVSS

8.1AI Score

0.002EPSS

2020-12-11 04:15 AM
86
6
cve
cve

CVE-2020-13524

An out-of-bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 uses SPECS data from binary USD files. A specially crafted malformed file can trigger an out-of-bounds memory access and modification which results in memory corruption. To trigger this vulnerability, the victim ...

5.5CVSS

6.3AI Score

0.001EPSS

2020-12-03 06:15 PM
80
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
251
4
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
266
3
cve
cve

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

5.3CVSS

6.4AI Score

0.007EPSS

2020-06-15 05:15 PM
232
4
cve
cve

CVE-2020-15358

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

5.5CVSS

6.8AI Score

0.002EPSS

2020-06-27 12:15 PM
308
5
cve
cve

CVE-2020-15969

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2020-11-03 03:15 AM
1192
1
cve
cve

CVE-2020-27894

The issue was addressed with additional user controls. This issue is fixed in macOS Big Sur 11.0.1. Users may be unable to remove metadata indicating where files were downloaded from.

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-08 08:15 PM
46
cve
cve

CVE-2020-27896

A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.0.1. A remote attacker may be able to modify the file system.

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-08 10:15 PM
50
4
cve
cve

CVE-2020-27898

A denial of service issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.0.1. An attacker may be able to bypass Managed Frame Protection.

5.5CVSS

5.3AI Score

0.001EPSS

2020-12-08 09:15 PM
49
cve
cve

CVE-2020-27900

An issue existed in the handling of snapshots. The issue was resolved with improved permissions logic. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to preview files it does not have access to.

5.5CVSS

5.6AI Score

0.001EPSS

2020-12-08 09:15 PM
45
cve
cve

CVE-2020-27903

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.0.1. An application may be able to gain elevated privileges.

7.8CVSS

7.2AI Score

0.001EPSS

2020-12-08 09:15 PM
53
2
cve
cve

CVE-2020-27904

A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.3AI Score

0.001EPSS

2020-12-08 09:15 PM
110
10
cve
cve

CVE-2020-27906

Multiple integer overflows were addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1. A remote attacker may be able to cause unexpected application termination or heap corruption.

8.8CVSS

7.5AI Score

0.005EPSS

2020-12-08 09:15 PM
54
2
cve
cve

CVE-2020-27909

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.

7.8CVSS

7.4AI Score

0.001EPSS

2020-12-08 09:15 PM
54
cve
cve

CVE-2020-27910

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.

7.8CVSS

7.3AI Score

0.001EPSS

2020-12-08 09:15 PM
53
2
cve
cve

CVE-2020-27911

An integer overflow was addressed through improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. A remote attacker may be able to cause unexpected application termination or arbitra...

7.8CVSS

7.7AI Score

0.005EPSS

2020-12-08 09:15 PM
61
2
cve
cve

CVE-2020-27912

An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.5AI Score

0.002EPSS

2020-12-08 09:15 PM
66
2
cve
cve

CVE-2020-27916

An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-08 09:15 PM
56
cve
cve

CVE-2020-27917

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to code execution.

7.8CVSS

7.4AI Score

0.002EPSS

2020-12-08 09:15 PM
66
cve
cve

CVE-2020-27918

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary cod...

7.8CVSS

8.6AI Score

0.002EPSS

2020-12-08 10:15 PM
2073
5
cve
cve

CVE-2020-27927

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted font file may lead to arbitrary code execution.

7.8CVSS

7.4AI Score

0.001EPSS

2020-12-08 09:15 PM
54
cve
cve

CVE-2020-27930

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 12.4.9, watchOS 6.2.9, Security Update 2020-006 High Sierra, Security Update 2020-006 Mojave, iOS 14.2 and iPadOS 14.2, watchOS 5.3.9, macOS Catalina 10.15.7 Supplem...

7.8CVSS

7.6AI Score

0.002EPSS

2020-12-08 09:15 PM
901
In Wild
2
cve
cve

CVE-2020-27932

A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 12.4.9, watchOS 6.2.9, Security Update 2020-006 High Sierra, Security Update 2020-006 Mojave, iOS 14.2 and iPadOS 14.2, watchOS 5.3.9, macOS Catalina 10.15.7 Supplemental...

7.8CVSS

7.2AI Score

0.002EPSS

2020-12-08 09:15 PM
915
In Wild
15
cve
cve

CVE-2020-27950

A memory initialization issue was addressed. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 12.4.9, watchOS 6.2.9, Security Update 2020-006 High Sierra, Security Update 2020-006 Mojave, iOS 14.2 and iPadOS 14.2, watchOS 5.3.9, macOS Catalina 10.15.7 Supplemental Update, macOS Catalin...

5.5CVSS

5.3AI Score

0.008EPSS

2020-12-08 09:15 PM
957
In Wild
1
cve
cve

CVE-2020-8037

The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a large amount of memory.

7.5CVSS

7.3AI Score

0.006EPSS

2020-11-04 06:15 PM
308
8
cve
cve

CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service bann...

3.7CVSS

6AI Score

0.001EPSS

2020-12-14 08:15 PM
283
14
cve
cve

CVE-2020-8285

curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.

7.5CVSS

7.7AI Score

0.007EPSS

2020-12-14 08:15 PM
260
10
cve
cve

CVE-2020-8286

curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.

7.5CVSS

7.6AI Score

0.004EPSS

2020-12-14 08:15 PM
462
12
cve
cve

CVE-2020-9849

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak memory.

6.5CVSS

5.9AI Score

0.007EPSS

2020-12-08 08:15 PM
126
cve
cve

CVE-2020-9876

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Opening a maliciously crafted PDF file may lea...

7.8CVSS

7.9AI Score

0.002EPSS

2020-10-22 06:15 PM
76
1
cve
cve

CVE-2020-9883

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to ...

7.8CVSS

8.3AI Score

0.002EPSS

2020-10-22 06:15 PM
66
5
cve
cve

CVE-2020-9941

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. A remote attacker may be able to unexpectedly alter application state.

7.5CVSS

6.6AI Score

0.006EPSS

2020-10-27 09:15 PM
74
4
cve
cve

CVE-2020-9965

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, tvOS 14.0, iOS 14.0 and iPadOS 14.0. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.2AI Score

0.001EPSS

2020-12-08 08:15 PM
58
cve
cve

CVE-2020-9972

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 14.0 and iPadOS 14.0. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2020-12-08 08:15 PM
51
6