Vulnerabilities > Apple > Tvos > 6.2.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8785 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-12-18 CVE-2019-8783 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8782 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8763 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8745 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A buffer overflow was addressed with improved bounds checking.
network
apple CWE-119
6.8
2019-12-18 CVE-2019-8735 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8733 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8726 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8
2019-12-18 CVE-2019-8717 Out-of-bounds Write vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
local
low complexity
apple CWE-787
7.2
2019-12-18 CVE-2019-8707 Out-of-bounds Write vulnerability in Apple Icloud, Itunes and Tvos
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
6.8