Vulnerabilities > Apple > MAC OS X > 10.13.3

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8646 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
5.0
2019-12-18 CVE-2019-8644 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8641 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
7.5
2019-12-18 CVE-2019-8635 Double Free vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-415
7.2
2019-12-18 CVE-2019-8634 Improper Authentication vulnerability in Apple mac OS X
An authentication issue was addressed with improved state management.
network
low complexity
apple CWE-287
8.8
2019-12-18 CVE-2019-8629 Improper Initialization vulnerability in Apple mac OS X
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-665
critical
9.3
2019-12-18 CVE-2019-8628 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8623 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8622 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8619 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8