Vulnerabilities > Apple > Tvos > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8544 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8549 Improper Input Validation vulnerability in Apple products
Multiple input validation issues existed in MIG generated code.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8574 Out-of-bounds Write vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8593 Out-of-bounds Write vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8605 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
network
apple CWE-416
critical
9.3
2019-12-18 CVE-2019-8637 Improper Input Validation vulnerability in Apple Iphone OS
An input validation issue was addressed with improved input validation.
network
apple CWE-20
critical
9.3
2019-12-18 CVE-2019-8669 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8672 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8676 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2019-12-18 CVE-2019-8684 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3