7.8
CVSSv2

CVE-2020-9844

Published: 09/06/2020 Updated: 09/01/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A double free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple ipados

apple mac os x

apple mac os x 10.14.6

apple mac os x 10.13.6

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2020-05-26-3 macOS Catalina 10155, Security Update 2020-003 Mojave, Security Update 2020-003 High Sierra <! ...

Recent Articles

How a nightmare wormable, wireless, automatic hijack-a-nearby-iPhone security flaw was found and fixed
The Register • Thomas Claburn in San Francisco • 03 Dec 2020

You're probably all patched by now, which is just as well Five bag $300,000 in bug bounties after finding 55 security holes in Apple's web apps, IT infrastructure

A Google security guru has published details of a critical hole in Apple's iOS that can be exploited by miscreants to hijack strangers' iPhones over the air without any user interaction. All a hacker would need to do is transmit carefully crafted, malicious AWDL packets to a victim's handheld to gain control of it. AWDL is Apple Wireless Direct Link, Cupertino's proprietary mesh networking protocol that is based on Wi-Fi. You don't need to be on the same conventional Wi-Fi network as your victim...