CVE-2020-9897

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Big Sur 11.0.1. Processing a maliciously crafted PDF may lead to arbitrary code execution.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

09 Jan 2023, 16:41

Type Values Removed Values Added
First Time Apple ipados
CPE cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*

02 Nov 2021, 15:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (MISC) https://support.apple.com/en-us/HT211931 - (MISC) https://support.apple.com/en-us/HT211931 - Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT211929 - (MISC) https://support.apple.com/en-us/HT211929 - Vendor Advisory
CPE cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
CWE CWE-787

28 Oct 2021, 19:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-28 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-9897

Mitre link : CVE-2020-9897

CVE.ORG link : CVE-2020-9897


JSON object : View

Products Affected

apple

  • macos
  • ipados
  • iphone_os
CWE
CWE-787

Out-of-bounds Write