8.8
HIGH
CVE-2020-3899
Apple iOS Memory Consumption DoS/Execution
Description

A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution.

INFO

Published Date :

April 1, 2020, 6:15 p.m.

Last Modified :

Dec. 1, 2021, 2:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple icloud
7 Apple ipad_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3899.

URL Resource
https://support.apple.com/HT211101 Release Notes Vendor Advisory
https://support.apple.com/HT211102 Release Notes Vendor Advisory
https://support.apple.com/HT211104 Release Notes Vendor Advisory
https://support.apple.com/HT211105 Release Notes Vendor Advisory
https://support.apple.com/HT211106 Release Notes Vendor Advisory
https://support.apple.com/HT211107 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 01, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 10.9.3 *cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (excluding) 12.10.5 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 13.1 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 7.18 *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions from (including) 10.0.0 up to (excluding) 10.9.3 *cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (excluding) 12.10.5 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 13.1 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 6.2
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-400 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Changed Description A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution. A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution.
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00015.html [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2020/04/27/3 [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SYLI3NEKPO5FTXFOBKRSRQLHCTZOTHCZ/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/X4V2TWGEZTYFWE5HIORULXJAUDJ4NXII/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XPGNJ7JQCD6IE2SCSFAIMSUY5XHOYWKE/ [No Types Assigned]
    Removed Reference https://security.gentoo.org/glsa/202006-08 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT211103 [No Types Assigned]
    Removed Reference https://usn.ubuntu.com/4347-1/ [No Types Assigned]
    Removed Reference https://www.debian.org/security/2020/dsa-4681 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-08 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4681 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4347-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XPGNJ7JQCD6IE2SCSFAIMSUY5XHOYWKE/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SYLI3NEKPO5FTXFOBKRSRQLHCTZOTHCZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211103 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/X4V2TWGEZTYFWE5HIORULXJAUDJ4NXII/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/27/3 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT211101 No Types Assigned https://support.apple.com/HT211101 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211102 No Types Assigned https://support.apple.com/HT211102 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211104 No Types Assigned https://support.apple.com/HT211104 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211105 No Types Assigned https://support.apple.com/HT211105 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211106 No Types Assigned https://support.apple.com/HT211106 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211107 No Types Assigned https://support.apple.com/HT211107 Release Notes, Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 10.9.3 *cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (excluding) 12.10.5 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 13.1 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3899 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3899 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.12 }} 0.22%

score

0.83058

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability