Vulnerabilities > Apple > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4422 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4421 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory initialization issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4420 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed by removing the vulnerable code.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4419 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4415 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4410 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved input validation.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4408 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved input validation This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4402 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4401 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4393 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3