Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22640 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22609 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
The issue was addressed with additional permissions checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to read other applications' settings.
CVE-2022-22600 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The issue was addressed with improved permissions logic. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to bypass certain Privacy preferences.
CVE-2022-26765 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 1.9 LOW 4.7 MEDIUM
A race condition was addressed with improved state handling. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
CVE-2022-1622 4 Apple, Fedoraproject, Libtiff and 1 more 7 Iphone Os, Macos, Tvos and 4 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.
CVE-2021-30706 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Processing a maliciously crafted image may lead to disclosure of user information. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. This issue was addressed with improved checks.
CVE-2021-30677 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 4.6 MEDIUM 8.8 HIGH
This issue was addressed with improved environment sanitization. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to break out of its sandbox.
CVE-2021-1811 1 Apple 8 Icloud, Ipados, Iphone Os and 5 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in iTunes 12.11.3 for Windows, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iCloud for Windows 12.3, macOS Big Sur 11.3, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing a maliciously crafted font may result in the disclosure of process memory.
CVE-2021-30681 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-04 9.3 HIGH 7.8 HIGH
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to gain root privileges.
CVE-2021-30715 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted message may lead to a denial of service.
CVE-2019-8703 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
This issue was addressed with improved entitlements. This issue is fixed in watchOS 6, tvOS 13, macOS Catalina 10.15, iOS 13. An application may be able to gain elevated privileges.
CVE-2021-1832 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Copied files may not have the expected file permissions. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. The issue was addressed with improved permissions logic.
CVE-2021-1826 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2021-1857 1 Apple 8 Icloud, Ipados, Iphone Os and 5 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iTunes 12.11.3 for Windows, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iCloud for Windows 12.3, macOS Big Sur 11.3, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing maliciously crafted web content may disclose sensitive user information.
CVE-2021-30686 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted audio file may disclose restricted memory.
CVE-2021-30808 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A malicious application may be able to modify protected parts of the file system.
CVE-2021-1851 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 9.3 HIGH 8.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30811 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-04 2.1 LOW 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8. A local attacker may be able to read sensitive information.
CVE-2021-1815 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 2.1 LOW 5.5 MEDIUM
A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A local user may be able to modify protected parts of the file system.
CVE-2021-30818 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, Safari 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.