CVE-2020-9785

high

Description

Multiple memory corruption issues were addressed with improved state management. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. A malicious application may be able to execute arbitrary code with kernel privileges.

References

https://support.apple.com/HT211103

https://support.apple.com/HT211102

https://support.apple.com/HT211101

https://support.apple.com/HT211100

Details

Source: Mitre, NVD

Published: 2020-04-01

Updated: 2021-07-21

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High