Vulnerabilities > Apple > Iphone OS > 12.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8619 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8617 Unspecified vulnerability in Apple Iphone OS
An access issue was addressed with additional sandbox restrictions.
network
apple
6.8
2019-12-18 CVE-2019-8615 Out-of-bounds Read vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-125
4.3
2019-12-18 CVE-2019-8613 Use After Free vulnerability in Apple Iphone OS
A use after free issue was addressed with improved memory management.
network
low complexity
apple CWE-416
7.5
2019-12-18 CVE-2019-8611 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8610 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8609 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8608 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8607 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
4.3
2019-12-18 CVE-2019-8605 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3