CVE-2020-9800

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
Overview
  • CVE ID
  • CVE-2020-9800
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-09T17:15:11
  • Last Modified Date
  • 2023-01-09T16:41:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* 1 OR 7.19
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* 1 OR 11.0 11.2
cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* 1 OR 12.10.7
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* 1 OR 13.1.1
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* 1 OR 13.5
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 13.5
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 1 OR 10.15.5
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* 1 OR 6.2.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.apple.com/HT211177 Release Notes Vendor Advisory
https://support.apple.com/HT211178 Release Notes Vendor Advisory
https://support.apple.com/HT211168 Release Notes Vendor Advisory
https://support.apple.com/HT211179 Release Notes Vendor Advisory
https://support.apple.com/HT211181 Release Notes Vendor Advisory
https://support.apple.com/HT211171 Release Notes Vendor Advisory
https://support.apple.com/HT211175 Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:24 Added to TrackCVE
2022-12-04 17:34:37 2020-06-09T17:15Z 2020-06-09T17:15:11 CVE Published Date updated
2022-12-04 17:34:37 2020-06-11T16:48:52 CVE Modified Date updated
2022-12-04 17:34:37 Analyzed Vulnerability Status updated
2023-01-09 18:14:33 2023-01-09T16:41:59 CVE Modified Date updated