CVE-2020-9800

high

Description

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.

References

https://support.apple.com/HT211181

https://support.apple.com/HT211179

https://support.apple.com/HT211178

https://support.apple.com/HT211177

https://support.apple.com/HT211175

https://support.apple.com/HT211171

https://support.apple.com/HT211168

Details

Source: Mitre, NVD

Published: 2020-06-09

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High