Vulnerabilities > Apple > MAC OS X > 10.13.5

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4289 Information Exposure vulnerability in Apple mac OS X
An information disclosure issue was addressed by removing the vulnerable code.
network
apple CWE-200
7.1
2019-04-03 CVE-2018-4288 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4287 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4286 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8
2019-04-03 CVE-2018-4285 Incorrect Type Conversion or Cast vulnerability in Apple mac OS X
A type confusion issue was addressed with improved memory handling.
network
apple CWE-704
critical
9.3
2019-04-03 CVE-2018-4283 Out-of-bounds Read vulnerability in Apple mac OS X
An out-of-bounds read issue existed that led to the disclosure of kernel memory.
local
low complexity
apple CWE-125
4.9
2019-04-03 CVE-2018-4280 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
6.8
2019-04-03 CVE-2018-4276 NULL Pointer Dereference vulnerability in Apple mac OS X
A null pointer dereference was addressed with improved validation.
network
low complexity
apple CWE-476
5.0
2019-04-03 CVE-2018-4268 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
10.0
2019-04-03 CVE-2018-4259 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Multiple memory corruption issues were addressed with improved memory handling.
network
low complexity
apple CWE-119
critical
9.8