Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8668 1 Apple 3 Iphone Os, Tvos, Watchos 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. Processing a maliciously crafted image may lead to a denial of service.
CVE-2020-9882 1 Apple 4 Ipad Os, Iphone Os, Mac Os X and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2020-9889 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2020-9884 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2019-8538 1 Apple 3 Iphone Os, Mac Os X, Watchos 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A denial of service issue was addressed with improved validation. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. Processing a maliciously crafted vcf file may lead to a denial of service.
CVE-2019-8838 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-04 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2019-8830 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-04 9.3 HIGH 8.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iOS 12.4.4, watchOS 5.3.4. Processing malicious video via FaceTime may lead to arbitrary code execution.
CVE-2020-27932 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-04 9.3 HIGH 7.8 HIGH
A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 12.4.9, watchOS 6.2.9, Security Update 2020-006 High Sierra, Security Update 2020-006 Mojave, iOS 14.2 and iPadOS 14.2, watchOS 5.3.9, macOS Catalina 10.15.7 Supplemental Update, macOS Catalina 10.15.7 Update. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2020-27911 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-04 9.3 HIGH 7.8 HIGH
An integer overflow was addressed through improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2019-8718 1 Apple 3 Iphone Os, Tvos, Watchos 2024-02-04 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-27918 4 Apple, Debian, Fedoraproject and 1 more 11 Icloud, Ipad Os, Iphone Os and 8 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9993 1 Apple 4 Ipad Os, Iphone Os, Safari and 1 more 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in watchOS 7.0, Safari 14.0, iOS 14.0 and iPadOS 14.0. Visiting a malicious website may lead to address bar spoofing.
CVE-2020-27912 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-04 9.3 HIGH 7.8 HIGH
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-10016 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-04 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. An application may be able to execute arbitrary code with kernel privileges.
CVE-2019-8834 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list.
CVE-2020-3880 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-04 9.3 HIGH 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2019-8531 1 Apple 3 Iphone Os, Mac Os X, Watchos 2024-02-04 7.5 HIGH 9.8 CRITICAL
A validation issue existed in Trust Anchor Management. This issue was addressed with improved validation. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. An untrusted radius server certificate may be trusted.
CVE-2020-9969 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2024-02-04 1.9 LOW 5.5 MEDIUM
An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, tvOS 14.0, iOS 14.0 and iPadOS 14.0. A local user may be able to view senstive user information.
CVE-2019-8854 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. A device may be passively tracked by its Wi-Fi MAC address.
CVE-2020-9965 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-04 9.3 HIGH 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, tvOS 14.0, iOS 14.0 and iPadOS 14.0. An application may be able to execute arbitrary code with kernel privileges.