Vulnerability Name:

CVE-2020-9920

Assigned:2020-10-22
Published:2020-10-22
Updated:2023-01-09
Summary:
CVSS v3 Severity:9.1 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): High
9.1 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
References:Source: MITRE
Type: CNA
CVE-2020-9920

Source: product-security@apple.com
Type: Vendor Advisory
product-security@apple.com

Source: product-security@apple.com
Type: Vendor Advisory
product-security@apple.com

Source: product-security@apple.com
Type: Vendor Advisory
product-security@apple.com

Vulnerability Name:

CVE-2020-9920 (CCN-186136)

Assigned:2020-07-24
Published:2020-07-24
Updated:2020-10-27
Summary:A path handling issue was addressed with improved validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. A malicious mail server may overwrite arbitrary mail files.
CVSS v3 Severity:9.1 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
7.9 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): High
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-22
Vulnerability Consequences:File Manipulation
References:Source: MITRE
Type: CNA
CVE-2020-9920

Source: XF
Type: UNKNOWN
apple-macos-cve20209920-file-overwrite(186136)

Source: CCN
Type: Apple security document HT211288
About the security content of iOS 13.6 and iPadOS 13.6

Source: CCN
Type: Apple security document HT211289
About the security content of macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra

Source: CCN
Type: Apple security document HT211291
About the security content of watchOS 6.2.8

Source: MISC
Type: Vendor Advisory
https://support.apple.com/kb/HT211288

Source: MISC
Type: Vendor Advisory
https://support.apple.com/kb/HT211289

Source: MISC
Type: Vendor Advisory
https://support.apple.com/kb/HT211291

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:apple:ipados:13.5:*:*:*:*:*:*:*
  • OR cpe:/o:apple:ios:13.5:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:macos_catalina:10.15.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    apple ipados 13.5
    apple ios 13.5
    apple macos catalina 10.15.5