Vulnerabilities > Apple > Tvos > 11.2.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8510 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read issue existed that led to the disclosure of kernel memory.
local
low complexity
apple CWE-125
2.1
2019-12-18 CVE-2019-8506 Type Confusion vulnerability in multiple products
A type confusion issue was addressed with improved memory handling.
network
apple redhat CWE-843
critical
9.3
2019-12-18 CVE-2019-8503 Improper Input Validation vulnerability in Apple products
A logic issue was addressed with improved validation.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8502 Improper Input Validation vulnerability in Apple products
An API issue existed in the handling of dictation requests.
network
apple CWE-20
4.3
2019-12-18 CVE-2019-7293 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
2.1
2019-12-18 CVE-2019-7292 Improper Input Validation vulnerability in Apple products
A validation issue was addressed with improved logic.
network
apple CWE-20
4.3
2019-12-18 CVE-2019-7285 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2019-12-18 CVE-2019-6237 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-6207 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read issue existed that led to the disclosure of kernel memory.
local
low complexity
apple CWE-125
2.1
2019-12-18 CVE-2019-6201 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
critical
9.3