Vulnerabilities > Apple > Iphone OS > 11.4.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8565 Race Condition vulnerability in Apple Iphone OS
A race condition was addressed with additional validation.
network
high complexity
apple CWE-362
7.6
2019-12-18 CVE-2019-8563 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8562 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8560 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
4.3
2019-12-18 CVE-2019-8559 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8558 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8556 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8554 Unspecified vulnerability in Apple Iphone OS
A permissions issue existed in the handling of motion and orientation data.
network
apple
4.3
2019-12-18 CVE-2019-8553 Out-of-bounds Write vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved validation.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8552 Improper Initialization vulnerability in Apple products
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-665
6.8