Vulnerabilities > Apple > Ipados > 13.3.1

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-27918 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple fedoraproject debian webkitgtk CWE-416
7.8
2020-12-08 CVE-2020-27950 Improper Initialization vulnerability in Apple products
A memory initialization issue was addressed.
network
apple CWE-665
7.1
2020-12-08 CVE-2020-27932 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved state handling.
network
apple CWE-843
critical
9.3
2020-12-08 CVE-2020-27930 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
6.8
2020-12-08 CVE-2020-27927 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
network
apple CWE-787
6.8
2020-12-08 CVE-2020-27926 Use After Free vulnerability in Apple Ipados and Iphone OS
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2020-12-08 CVE-2020-27925 Unspecified vulnerability in Apple Ipados and Iphone OS
An issue existed in the handling of incoming calls.
local
apple
1.9
2020-12-08 CVE-2020-27917 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2020-12-08 CVE-2020-27916 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write was addressed with improved input validation.
network
apple CWE-787
critical
9.3
2020-12-08 CVE-2020-27912 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write was addressed with improved input validation.
network
apple CWE-787
critical
9.3