Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30700 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted image may lead to disclosure of user information.
CVE-2021-1858 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An out-of-bounds write issue was addressed with improved bounds checking.
CVE-2021-1875 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A double free issue was addressed with improved memory management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted file may lead to heap corruption.
CVE-2021-1883 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted server messages may lead to heap corruption.
CVE-2021-30710 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 5.8 MEDIUM 7.1 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A malicious application may cause a denial of service or potentially disclose memory contents.
CVE-2021-1813 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 9.3 HIGH 7.8 HIGH
A validation issue was addressed with improved logic. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to gain root privileges.
CVE-2021-1864 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. An attacker with JavaScript execution may be able to execute arbitrary code.
CVE-2021-30704 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 7.2 HIGH 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-1814 1 Apple 2 Macos, Watchos 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30846 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30836 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted memory.
CVE-2021-30834 1 Apple 6 Ipad Os, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, Security Update 2021-007 Catalina. Processing a malicious audio file may result in unexpected application termination or arbitrary code execution.
CVE-2021-1821 1 Apple 2 Macos, Watchos 2024-02-04 7.1 HIGH 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in watchOS 7.6, macOS Big Sur 11.5. Visiting a maliciously crafted webpage may lead to a system denial of service.
CVE-2021-30810 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-04 2.9 LOW 4.3 MEDIUM
An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8, tvOS 15. An attacker in physical proximity may be able to force a user onto a malicious Wi-Fi network during device setup.
CVE-2021-30660 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 7.8 HIGH 7.5 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to disclose kernel memory.
CVE-2021-30835 1 Apple 7 Ipados, Iphone Os, Itunes and 4 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catalina, iTunes 12.12 for Windows, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30847 1 Apple 7 Ipados, Iphone Os, Itunes and 4 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30687 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted image may lead to disclosure of user information.
CVE-2021-30849 1 Apple 7 Ipados, Iphone Os, Itunes and 4 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30843 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.