7.8
HIGH
CVE-2020-9992
Apple Network Debug Session Code Execution Vulnerability
Description

This issue was addressed by encrypting communications over the network to devices running iOS 14, iPadOS 14, tvOS 14, and watchOS 7. This issue is fixed in iOS 14.0 and iPadOS 14.0, Xcode 12.0. An attacker in a privileged network position may be able to execute arbitrary code on a paired device during a debug session over the network.

INFO

Published Date :

Oct. 16, 2020, 5:15 p.m.

Last Modified :

Jan. 9, 2023, 4:41 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-9992 has a 25 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9992 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
2 Apple xcode
3 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9992.

URL Resource
http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List Third Party Advisory
https://support.apple.com/HT211848 Release Notes Vendor Advisory
https://support.apple.com/HT211850 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 days, 18 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2024, 6:28 a.m. This repo has been linked 20 different CVEs too.

None

Go Shell HTML PHP

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2023, 9:55 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2023, 2:02 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 month, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : March 15, 2023, 5:48 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 5 months ago
5 stars 0 fork 0 watcher
Born at : Jan. 29, 2023, 8:30 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 24, 2022, 6:04 p.m. This repo has been linked 20 different CVEs too.

Explore more than 2000 hacking articles saved over time as PDF. BROWSE HISTORY.

Updated: 2 weeks, 1 day ago
2 stars 0 fork 0 watcher
Born at : Oct. 2, 2022, 7:16 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 27, 2021, 10:54 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 3 months ago
1 stars 1 fork 1 watcher
Born at : July 26, 2021, 11:08 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 2 years, 1 month ago
2 stars 0 fork 0 watcher
Born at : April 17, 2021, 5:43 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 25, 2021, 2:38 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 11 months, 4 weeks ago
5 stars 1 fork 1 watcher
Born at : Feb. 21, 2021, 2:46 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 8 months, 3 weeks ago
6 stars 1 fork 1 watcher
Born at : Feb. 20, 2021, 8:37 a.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9992 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9992 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 14.0 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 14.0
  • Modified Analysis by [email protected]

    May. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Nov/20 No Types Assigned http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 15, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/20 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT211848 No Types Assigned https://support.apple.com/HT211848 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT211850 No Types Assigned https://support.apple.com/HT211850 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 12.0 *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.0 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9992 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9992 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.04%

score

0.52699

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability