Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1822 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-04 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A local user may be able to modify protected parts of the file system.
CVE-2021-30814 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-1884 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. A remote attacker may be able to cause a denial of service.
CVE-2017-13905 1 Apple 5 Iphone Os, Mac Os X, Macos and 2 more 2024-02-04 6.8 MEDIUM 8.1 HIGH
A race condition was addressed with additional validation. This issue is fixed in tvOS 11.2, iOS 11.2, macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan, watchOS 4.2. An application may be able to gain elevated privileges.
CVE-2021-1816 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-04 9.3 HIGH 7.8 HIGH
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-1770 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
A buffer overflow may result in arbitrary code execution. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A logic issue was addressed with improved state management.
CVE-2021-1849 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue in code signature validation was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to bypass Privacy preferences.
CVE-2021-30831 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted font may result in the disclosure of process memory.
CVE-2021-30840 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted dfont file may lead to arbitrary code execution.
CVE-2021-1868 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A local attacker may be able to elevate their privileges.
CVE-2021-30823 1 Apple 6 Ipad Os, Iphone Os, Macos and 3 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS.
CVE-2021-30653 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30707 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2021-30703 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 7.2 HIGH 7.8 HIGH
A double free issue was addressed with improved memory management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30842 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.
CVE-2021-1860 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 7.1 HIGH 6.5 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to disclose kernel memory.
CVE-2021-30705 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted ASTC file may disclose memory contents.
CVE-2021-30809 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30652 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 7.6 HIGH 7.0 HIGH
A race condition was addressed with additional validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to gain root privileges.
CVE-2021-30701 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted image may lead to arbitrary code execution.