8.1
HIGH
CVE-2020-9794
Apple iOS iOS/iPadOS Out-of-Bounds Read Denial of Service Information Disclosure
Description

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.

INFO

Published Date :

June 9, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-9794 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9794 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple itunes
3 Apple mac_os_x
4 Apple iphone_os
5 Apple tvos
6 Apple watchos
7 Apple icloud
8 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9794.

URL Resource
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168 Release Notes Vendor Advisory
https://support.apple.com/HT211170 Release Notes Vendor Advisory
https://support.apple.com/HT211171 Release Notes Vendor Advisory
https://support.apple.com/HT211175 Release Notes Vendor Advisory
https://support.apple.com/HT211178 Release Notes Vendor Advisory
https://support.apple.com/HT211179 Release Notes Vendor Advisory
https://support.apple.com/HT211181 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CNCF Live: Complexity vs Size vs Security

Python Shell

Updated: 10 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : May 25, 2022, 2:38 p.m. This repo has been linked 12 different CVEs too.

None

Java Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 8, 2022, 11:16 a.m. This repo has been linked 25 different CVEs too.

Random late night exercises

Dockerfile Shell Python HCL

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 11:43 a.m. This repo has been linked 23 different CVEs too.

KCC

Dockerfile Python HCL

Updated: 3 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2021, 6:46 a.m. This repo has been linked 3 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9794 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9794 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apple Inc. https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E [No types assigned]
    Removed Reference Apple Inc. https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 13.5 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 13.5
  • Modified Analysis by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://support.apple.com/HT211168 No Types Assigned https://support.apple.com/HT211168 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211170 No Types Assigned https://support.apple.com/HT211170 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211171 No Types Assigned https://support.apple.com/HT211171 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211175 No Types Assigned https://support.apple.com/HT211175 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211178 No Types Assigned https://support.apple.com/HT211178 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211179 No Types Assigned https://support.apple.com/HT211179 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211181 No Types Assigned https://support.apple.com/HT211181 Release Notes, Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 7.19 *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions from (including) 11.0 up to (excluding) 11.2 *cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (excluding) 12.10.7 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9794 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9794 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} -0.02%

score

0.76619

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability