Vulnerabilities > Apple > Tvos > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4408 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved input validation This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4419 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4420 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed by removing the vulnerable code.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4425 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4426 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4427 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4447 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved state management.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4461 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple CWE-119
critical
9.3
2019-03-05 CVE-2019-6218 Out-of-bounds Write vulnerability in Apple Iphone OS, mac OS X and Tvos
A memory corruption issue was addressed with improved input validation.
network
apple CWE-787
critical
9.3
2018-04-03 CVE-2017-13854 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3