CVE-2020-9892

high

Description

Multiple memory corruption issues were addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to execute arbitrary code with system privileges.

References

https://support.apple.com/kb/HT211288

https://support.apple.com/kb/HT211289

https://support.apple.com/kb/HT211290

https://support.apple.com/kb/HT211291

Details

Source: Mitre, NVD

Published: 2020-10-22

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High