Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Watchos
Total 1445 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30685 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Parsing a maliciously crafted audio file may lead to disclosure of user information.
CVE-2021-30703 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 7.2 HIGH 7.8 HIGH
A double free issue was addressed with improved memory management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-21658 3 Apple, Fedoraproject, Rust-lang 7 Ipados, Iphone Os, Macos and 4 more 2024-02-28 3.3 LOW 6.3 MEDIUM
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions.
CVE-2021-1740 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 2.1 LOW 5.5 MEDIUM
A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A local user may be able to modify protected parts of the file system.
CVE-2021-1770 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A buffer overflow may result in arbitrary code execution. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A logic issue was addressed with improved state management.
CVE-2019-8703 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
This issue was addressed with improved entitlements. This issue is fixed in watchOS 6, tvOS 13, macOS Catalina 10.15, iOS 13. An application may be able to gain elevated privileges.
CVE-2021-1851 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 9.3 HIGH 8.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30700 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted image may lead to disclosure of user information.
CVE-2021-30835 1 Apple 7 Ipados, Iphone Os, Itunes and 4 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catalina, iTunes 12.12 for Windows, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-1880 1 Apple 2 Macos, Watchos 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30706 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Processing a maliciously crafted image may lead to disclosure of user information. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. This issue was addressed with improved checks.
CVE-2021-30810 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-28 2.9 LOW 4.3 MEDIUM
An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8, tvOS 15. An attacker in physical proximity may be able to force a user onto a malicious Wi-Fi network during device setup.
CVE-2021-1884 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. A remote attacker may be able to cause a denial of service.
CVE-2021-30834 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, Security Update 2021-007 Catalina. Processing a malicious audio file may result in unexpected application termination or arbitrary code execution.
CVE-2021-30842 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.
CVE-2021-30823 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS.
CVE-2021-30687 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted image may lead to disclosure of user information.
CVE-2021-30697 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A local user may be able to leak sensitive user information.
CVE-2021-30660 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 7.8 HIGH 7.5 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to disclose kernel memory.
CVE-2021-30841 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.