Vulnerabilities > Apple > Tvos > 15.1

DATE CVE VULNERABILITY TITLE RISK
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2022-01-20 CVE-2022-21658 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency.
local
high complexity
rust-lang fedoraproject apple CWE-367
6.3
2021-08-24 CVE-2021-30944 Unspecified vulnerability in Apple products
Description: A logic issue was addressed with improved state management.
local
low complexity
apple
5.5
2021-08-24 CVE-2021-30962 Improper Initialization vulnerability in Apple Tvos
A memory initialization issue was addressed with improved memory handling.
local
low complexity
apple CWE-665
5.5
2021-08-24 CVE-2021-31000 Incorrect Default Permissions vulnerability in Apple products
A permissions issue was addressed with improved validation.
local
low complexity
apple CWE-276
3.3
2021-08-24 CVE-2021-30926 Out-of-bounds Write vulnerability in Apple products
Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2021-08-24 CVE-2021-30927 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2021-08-24 CVE-2021-30934 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject debian CWE-120
8.8
2021-08-24 CVE-2021-30936 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple fedoraproject debian CWE-416
8.8