CVE-2020-3897

high

Description

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2, Safari 13.1, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. A remote attacker may be able to cause arbitrary code execution.

References

https://support.apple.com/HT211101

https://support.apple.com/HT211102

https://support.apple.com/HT211103

https://support.apple.com/HT211104

https://support.apple.com/HT211105

https://support.apple.com/HT211106

https://support.apple.com/HT211107

Details

Source: Mitre, NVD

Published: 2020-04-01

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High