3.3
Advisory Published
CVE Published
Updated

CVE-2020-3844

First published: Tue Jan 28 2020(Updated: )

Messages. This issue was addressed with improved checks.

Credit: Ayden Panhuyzen @aydenpanhuyzen Jamie Bishop @jamiebishop123 DynasticLance Rodgers Oxon Hill High School product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS<13.3.1
13.3.1
Apple iPadOS<13.3.1
13.3.1
Apple iPadOS<13.3.1
Apple iPhone OS<13.3.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2020-3844.

  • What software is affected by this vulnerability?

    The Apple iOS and Apple iPadOS versions up to and excluding 13.3.1 are affected by this vulnerability.

  • How was this vulnerability addressed?

    This vulnerability was addressed with improved checks.

  • What is the severity of CVE-2020-3844?

    The severity of CVE-2020-3844 has not been provided.

  • How do I fix CVE-2020-3844?

    To fix CVE-2020-3844, ensure that you are using Apple iOS or Apple iPadOS version 13.3.1 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203