Vulnerabilities > Apple > Watchos > 4.3.1

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4272 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8
2019-04-03 CVE-2018-4271 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Multiple memory corruption issues were addressed with improved input validation.
4.3
2019-04-03 CVE-2018-4270 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
4.3
2019-04-03 CVE-2018-4269 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
6.8
2019-04-03 CVE-2018-4266 Race Condition vulnerability in Apple products
A race condition was addressed with additional validation.
4.3
2019-04-03 CVE-2018-4264 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
6.8
2019-04-03 CVE-2018-4248 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved input validation.
network
low complexity
apple CWE-125
5.0
2019-04-03 CVE-2018-4203 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
low complexity
apple CWE-125
5.0
2019-04-03 CVE-2018-4191 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved validation.
6.8
2019-04-03 CVE-2018-4126 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple microsoft CWE-119
critical
9.3