CVE-2020-3831

CVSS V2 High 7.6 CVSS V3 High 7
Description
A race condition was addressed with improved locking. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. An application may be able to execute arbitrary code with kernel privileges.
Overview
  • CVE ID
  • CVE-2020-3831
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-27T21:15:16
  • Last Modified Date
  • 2020-03-02T19:09:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* 1 OR 13.3.1
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 13.3.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.6
  • Severity
  • HIGH
  • Exploitability Score
  • 4.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.apple.com/HT210918 Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:48:31 Added to TrackCVE
2022-12-04 11:51:17 2020-02-27T21:15Z 2020-02-27T21:15:16 CVE Published Date updated
2022-12-04 11:51:17 2020-03-02T19:09:18 CVE Modified Date updated
2022-12-04 11:51:17 Analyzed Vulnerability Status updated