Vulnerabilities > Apple > Tvos > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-04-02 CVE-2017-2483 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-04-02 CVE-2017-2485 Use After Free vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-416
critical
9.3
2017-04-02 CVE-2017-2490 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2017-02-20 CVE-2016-4675 Permissions, Privileges, and Access Controls vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-264
critical
9.3
2017-02-20 CVE-2017-2360 Use After Free vulnerability in multiple products
An issue was discovered in certain Apple products.
network
apple webkitgtk CWE-416
critical
9.3
2017-02-20 CVE-2017-2370 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
An issue was discovered in certain Apple products.
network
apple CWE-119
critical
9.3
2016-09-25 CVE-2016-4777 Permissions, Privileges, and Access Controls vulnerability in Apple products
The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (invalid pointer dereference) via a crafted app.
network
apple CWE-264
critical
9.3
2016-09-25 CVE-2016-4778 Permissions, Privileges, and Access Controls vulnerability in Apple products
The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
network
apple CWE-264
critical
9.3
2016-09-25 CVE-2016-4658 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.
network
low complexity
apple xmlsoft CWE-119
critical
10.0
2016-09-25 CVE-2016-4702 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Audio in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
apple CWE-119
critical
10.0