8.8
HIGH
CVE-2020-3843
Apple iOS iOS Kernel Memory Corruption Vulnerability
Description

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4.7, watchOS 5.3.7. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

INFO

Published Date :

Feb. 27, 2020, 9:15 p.m.

Last Modified :

May 31, 2022, 3:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3843 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
2 Apple watchos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3843.

URL Resource
http://packetstormsecurity.com/files/162119/iOS-macOS-Radio-Proximity-Kernel-Memory-Corruption.html Third Party Advisory VDB Entry
https://support.apple.com/HT211169 Vendor Advisory
https://support.apple.com/HT211176 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3843 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3843 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162119/iOS-macOS-Radio-Proximity-Kernel-Memory-Corruption.html No Types Assigned http://packetstormsecurity.com/files/162119/iOS-macOS-Radio-Proximity-Kernel-Memory-Corruption.html Third Party Advisory, VDB Entry
    Changed Reference Type https://support.apple.com/HT211169 No Types Assigned https://support.apple.com/HT211169 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211176 No Types Assigned https://support.apple.com/HT211176 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.3 OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 12.4.7 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.7
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Apr. 08, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162119/iOS-macOS-Radio-Proximity-Kernel-Memory-Corruption.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed Reference http://packetstormsecurity.com/files/158225/iOS-macOS-Wifi-Proximity-Kernel-Double-Free.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158225/iOS-macOS-Wifi-Proximity-Kernel-Double-Free.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2020

    Action Type Old Value New Value
    Changed Description A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.3. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory. A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4.7, watchOS 5.3.7. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.
    Removed Reference http://packetstormsecurity.com/files/156664/iOS-macOS-AWDL-Heap-Corruption-Bounds-Checking.html [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/48 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/50 [No Types Assigned]
    Removed Reference https://support.apple.com/HT210919 [Release Notes, Vendor Advisory]
    Removed Reference https://support.apple.com/kb/HT211169 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211176 [No Types Assigned]
    Added Reference https://support.apple.com/HT211176 [No Types Assigned]
    Added Reference https://support.apple.com/HT211169 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/May/48 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/May/50 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211169 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211176 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156664/iOS-macOS-AWDL-Heap-Corruption-Bounds-Checking.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT210919 No Types Assigned https://support.apple.com/HT210919 Release Notes, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3843 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3843 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.65 }} -0.07%

score

0.79574

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability