Vulnerabilities > Apple > MAC OS X > 10.14.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8585 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
apple CWE-125
6.8
2019-12-18 CVE-2019-8584 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8583 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8577 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An input validation issue was addressed with improved memory handling.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8576 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
local
low complexity
apple CWE-125
6.6
2019-12-18 CVE-2019-8574 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8571 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8568 Link Following vulnerability in Apple products
A validation issue existed in the handling of symlinks.
local
low complexity
apple CWE-59
2.1
2019-12-18 CVE-2019-8565 Race Condition vulnerability in Apple Iphone OS
A race condition was addressed with additional validation.
network
high complexity
apple CWE-362
7.6
2019-12-18 CVE-2019-8561 Improper Input Validation vulnerability in Apple mac OS X
A logic issue was addressed with improved validation.
network
apple CWE-20
6.8