CVE-2020-9808

high

Description

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to cause unexpected system termination or write kernel memory.

References

https://support.apple.com/HT211175

https://support.apple.com/HT211171

https://support.apple.com/HT211170

https://support.apple.com/HT211168

Details

Source: Mitre, NVD

Published: 2020-06-09

Updated: 2021-07-21

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

Severity: High