CVE-2020-9802
Published on: 06/09/2020 12:00:00 AM UTC
Last Modified on: 01/09/2023 04:41:00 PM UTC
Certain versions of Icloud from Apple contain the following vulnerability:
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
- CVE-2020-9802 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.8 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
About the security content of tvOS 13.4.5 - Apple Support | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
About the security content of iTunes 12.10.7 for Windows - Apple Support | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
Safari 13.1.1 のセキュリティコンテンツについて - Apple サポート | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
Informationen zum Sicherheitsinhalt von iCloud für Windows 7.19 - Apple Support | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
About the security content of watchOS 6.2.5 - Apple Support | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
Windows 用 iCloud 11.2 のセキュリティコンテンツについて - Apple サポート | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
About the security content of iOS 13.5 and iPadOS 13.5 - Apple Support | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
Related QID Numbers
- 501292 Alpine Linux Security Update for webkit2gtk
- 501707 Alpine Linux Security Update for webkit2gtk
- 690504 Free Berkeley Software Distribution (FreeBSD) Security Update for webkit2-gtk3 (efd03116-c2a9-11ea-82bc-b42e99a1b9c3)
- 751623 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0142-1)
- 751646 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0183-1)
- 751648 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0182-1)
- 751659 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-1)
- 751755 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-2)
- 770068 Red Hat OpenShift Container Platform 4.6 Security Update (RHSA-2021:0436)
- 940362 AlmaLinux Security Update for GNOME (ALSA-2020:4451)
- 960761 Rocky Linux Security Update for GNOME (RLSA-2020:4451)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Apple | Icloud | All | All | All | All |
Application | Apple | Icloud | All | All | All | All |
Operating System | Apple | Ipados | All | All | All | All |
Operating System | Apple | Ipad Os | All | All | All | All |
Operating System | Apple | Ipad Os | All | All | All | All |
Operating System | Apple | Iphone Os | All | All | All | All |
Operating System | Apple | Iphone Os | All | All | All | All |
Application | Apple | Itunes | All | All | All | All |
Application | Apple | Itunes | All | All | All | All |
Application | Apple | Safari | All | All | All | All |
Application | Apple | Safari | All | All | All | All |
Operating System | Apple | Tvos | All | All | All | All |
Operating System | Apple | Tvos | All | All | All | All |
Operating System | Apple | Watchos | All | All | All | All |
Operating System | Apple | Watchos | All | All | All | All |
- cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*:
- cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*:
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*:
- cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*:
- cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*:
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*:
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
I've been playing around with CVE-2020-9802 for a few hours and it's fun (and easier than I thought), it's surprisi… twitter.com/i/web/status/1… | 2022-03-26 22:35:37 |
![]() |
Severity: ?? | A logic issue was addressed with improve... | CVE-2020-9802 | Link for more: alerts.remotelyrmm.com/CVE-2020-9802 | 2022-03-31 03:32:49 |
![]() |
For transparency: its CVE-2020-9802, for learning purposes. | 2022-11-11 10:29:49 |
![]() |
I’m really happy to announce that I finally finished the writeup about CVE-2020-9802 a JavaScriptCore JIT bug ¹. H… twitter.com/i/web/status/1… | 2022-11-13 17:27:36 |
![]() |
The vuln CVE-2020-9802 has a tweet created 0 days ago and retweeted 11 times. twitter.com/shxdowtc/statu… #pow1rtrtwwcve | 2022-11-13 22:06:00 |
![]() |
✨ Top 5 CVE last 24h on Twitter 1. CVE-2020-9802 : 2 twitter.com/twitter/status… 2. CVE-2022-34317 : 2… twitter.com/i/web/status/1… | 2022-11-15 22:15:00 |
![]() |
✨ Top 5 CVE last 24h on Twitter 1. CVE-2020-9802 : 50 twitter.com/twitter/status… 2. CVE-2022-40684 : 43… twitter.com/i/web/status/1… | 2022-11-15 22:18:50 |
![]() |
✨ Top 5 CVE last 24h on Twitter 1. CVE-2020-9802 : 50 twitter.com/twitter/status… 2. CVE-2022-40684 : 43… twitter.com/i/web/status/1… | 2022-11-15 22:20:01 |