Vulnerabilities > Apple > Iphone OS > 12.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8591 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved memory handling.
network
apple CWE-843
8.8
2019-12-18 CVE-2019-8587 Improper Validation of Array Index vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-129
6.8
2019-12-18 CVE-2019-8586 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8585 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2019-12-18 CVE-2019-8584 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8583 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8577 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An input validation issue was addressed with improved memory handling.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8576 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
6.6
2019-12-18 CVE-2019-8574 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8571 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8