8.8
HIGH
CVE-2020-9802
Apple Safari iOS tvOS watchOS iTunes iCloud Safari Remote Code Execution
Description

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.

INFO

Published Date :

June 9, 2020, 5:15 p.m.

Last Modified :

Jan. 9, 2023, 4:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-9802 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9802 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple icloud
7 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9802.

URL Resource
https://support.apple.com/HT211168 Release Notes Vendor Advisory
https://support.apple.com/HT211171 Release Notes Vendor Advisory
https://support.apple.com/HT211175 Release Notes Vendor Advisory
https://support.apple.com/HT211177 Broken Link Release Notes Vendor Advisory
https://support.apple.com/HT211178 Release Notes Vendor Advisory
https://support.apple.com/HT211179 Release Notes Vendor Advisory
https://support.apple.com/HT211181 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python JavaScript HTML

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 2:05 p.m. This repo has been linked 1 different CVEs too.

Some papers and exploit writeups about WebKit.

Updated: 9 months, 4 weeks ago
3 stars 0 fork 0 watcher
Born at : April 28, 2023, 5:29 p.m. This repo has been linked 4 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 2 weeks ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Python JavaScript HTML

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : April 9, 2021, 5:52 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9802 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9802 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 13.5 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 13.5
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/HT211177 Release Notes, Vendor Advisory https://support.apple.com/HT211177 Broken Link, Release Notes, Vendor Advisory
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2020/07/10/1 [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JDBXQ2XA6X4DP4YTPXBOMKSLWUED2KAR/ [No Types Assigned]
    Removed Reference https://security.gentoo.org/glsa/202007-11 [No Types Assigned]
    Removed Reference https://usn.ubuntu.com/4422-1/ [No Types Assigned]
    Removed Reference https://www.debian.org/security/2020/dsa-4724 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4422-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GER2ATKZXDHM7FFYJH67ZPNZZX5VOUVM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4724 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JDBXQ2XA6X4DP4YTPXBOMKSLWUED2KAR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/07/10/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT211168 No Types Assigned https://support.apple.com/HT211168 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211171 No Types Assigned https://support.apple.com/HT211171 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211175 No Types Assigned https://support.apple.com/HT211175 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211177 No Types Assigned https://support.apple.com/HT211177 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211178 No Types Assigned https://support.apple.com/HT211178 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211179 No Types Assigned https://support.apple.com/HT211179 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211181 No Types Assigned https://support.apple.com/HT211181 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 7.19 *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions from (including) 11.0 up to (excluding) 11.2 *cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (excluding) 12.10.7 *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 13.1.1 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 13.4.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 6.2.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9802 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9802 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

59.27 }} 4.67%

score

0.97699

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability