7.8
HIGH
CVE-2020-3878
Apple iOS/WatchOS/tvOS/macOS/iTunes/iCloud Out-of-Bounds Read Vulnerability
Description

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing a maliciously crafted image may lead to arbitrary code execution.

INFO

Published Date :

Feb. 27, 2020, 9:15 p.m.

Last Modified :

June 5, 2022, 3:09 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-3878 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple itunes
3 Apple mac_os_x
4 Apple iphone_os
5 Apple tvos
6 Apple watchos
7 Apple icloud
8 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3878.

URL Resource
https://support.apple.com/HT211168 Vendor Advisory
https://support.apple.com/HT211170 Vendor Advisory
https://support.apple.com/HT211171 Vendor Advisory
https://support.apple.com/HT211175 Vendor Advisory
https://support.apple.com/HT211178 Vendor Advisory
https://support.apple.com/HT211179 Vendor Advisory
https://support.apple.com/HT211181 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3878 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3878 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/HT211168 No Types Assigned https://support.apple.com/HT211168 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211170 No Types Assigned https://support.apple.com/HT211170 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211171 No Types Assigned https://support.apple.com/HT211171 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211175 No Types Assigned https://support.apple.com/HT211175 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211178 No Types Assigned https://support.apple.com/HT211178 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211179 No Types Assigned https://support.apple.com/HT211179 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211181 No Types Assigned https://support.apple.com/HT211181 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 13.3.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.3.1 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.3.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.2 OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 7.19 *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions from (including) 11.0 up to (excluding) 11.2 *cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (excluding) 12.10.7 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.13 up to (excluding) 10.13.6 *cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.14 up to (excluding) 10.14.6 *cpe:2.3:o:apple:mac_os_x:10.14.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.5
  • CVE Modified by [email protected]

    Jun. 09, 2020

    Action Type Old Value New Value
    Changed Description An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. Processing a maliciously crafted image may lead to arbitrary code execution. An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing a maliciously crafted image may lead to arbitrary code execution.
    Removed Reference http://seclists.org/fulldisclosure/2020/May/49 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/53 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/54 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/55 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/56 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/57 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2020/May/59 [No Types Assigned]
    Removed Reference https://support.apple.com/HT210918 [Release Notes, Vendor Advisory]
    Removed Reference https://support.apple.com/HT210919 [Release Notes, Vendor Advisory]
    Removed Reference https://support.apple.com/HT210920 [Release Notes, Vendor Advisory]
    Removed Reference https://support.apple.com/HT210921 [Release Notes, Vendor Advisory]
    Removed Reference https://support.apple.com/kb/HT211168 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211170 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211171 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211175 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211178 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211179 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211181 [No Types Assigned]
    Added Reference https://support.apple.com/HT211178 [No Types Assigned]
    Added Reference https://support.apple.com/HT211168 [No Types Assigned]
    Added Reference https://support.apple.com/HT211179 [No Types Assigned]
    Added Reference https://support.apple.com/HT211170 [No Types Assigned]
    Added Reference https://support.apple.com/HT211181 [No Types Assigned]
    Added Reference https://support.apple.com/HT211171 [No Types Assigned]
    Added Reference https://support.apple.com/HT211175 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/May/59 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/May/57 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/May/56 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/May/55 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/May/54 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/May/53 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/May/49 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211181 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211178 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211179 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211175 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211170 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211171 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211168 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT210918 No Types Assigned https://support.apple.com/HT210918 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT210919 No Types Assigned https://support.apple.com/HT210919 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT210920 No Types Assigned https://support.apple.com/HT210920 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT210921 No Types Assigned https://support.apple.com/HT210921 Release Notes, Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 13.3.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.3.1 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.3.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3878 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3878 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.03%

score

0.53110

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability