Vulnerabilities > Apple > Ipados > 14.0

DATE CVE VULNERABILITY TITLE RISK
2021-04-02 CVE-2020-27924 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2021-04-02 CVE-2020-27923 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2021-04-02 CVE-2020-27922 Unspecified vulnerability in Apple products
A logic issue was addressed with improved state management.
local
low complexity
apple
7.8
2021-04-02 CVE-2020-27920 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
8.8
2021-04-02 CVE-2020-27908 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
local
low complexity
apple CWE-125
7.8
2021-04-02 CVE-2020-27899 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2021-03-26 CVE-2020-7463 Use After Free vulnerability in multiple products
In FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, improper handling in the kernel causes a use-after-free bug by sending large user messages from multiple threads on the same SCTP socket.
local
low complexity
freebsd apple CWE-416
5.5
2021-02-16 CVE-2021-23841 NULL Pointer Dereference vulnerability in multiple products
The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate.
5.9
2020-12-08 CVE-2020-27918 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple fedoraproject debian webkitgtk CWE-416
7.8
2020-12-08 CVE-2020-27950 Improper Initialization vulnerability in Apple products
A memory initialization issue was addressed.
network
apple CWE-665
7.1