CVE-2019-8835

high

Description

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution.

References

https://support.apple.com/en-us/HT210785

https://support.apple.com/en-us/HT210790

https://support.apple.com/en-us/HT210792

https://support.apple.com/en-us/HT210793

https://support.apple.com/en-us/HT210794

https://support.apple.com/en-us/HT210795

Details

Source: Mitre, NVD

Published: 2020-10-27

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High