Vulnerabilities > Apple > MAC OS X > 10.14.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8609 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8608 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8607 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
4.3
2019-12-18 CVE-2019-8606 Race Condition vulnerability in Apple mac OS X
A validation issue existed in the handling of symlinks.
local
apple CWE-362
6.9
2019-12-18 CVE-2019-8605 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2019-12-18 CVE-2019-8604 Out-of-bounds Write vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
7.2
2019-12-18 CVE-2019-8603 Out-of-bounds Read vulnerability in Apple mac OS X
A validation issue was addressed with improved input sanitization.
network
apple CWE-125
6.8
2019-12-18 CVE-2019-8602 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed by removing the vulnerable code.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8601 Integer Overflow or Wraparound vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-190
6.8
2019-12-18 CVE-2019-8600 SQL Injection vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
low complexity
apple CWE-89
7.5