Lucene search

K

Watchos Security Vulnerabilities

cve
cve

CVE-2021-30836

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted memory.

5.5CVSS

5.8AI Score

0.001EPSS

2021-10-28 07:15 PM
589
cve
cve

CVE-2021-30840

This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted dfont file may lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-28 07:15 PM
46
cve
cve

CVE-2021-30841

This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2021-10-19 02:15 PM
68
cve
cve

CVE-2021-30842

This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2021-10-19 02:15 PM
66
cve
cve

CVE-2021-30843

This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2021-10-19 02:15 PM
75
cve
cve

CVE-2021-30846

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS

8.3AI Score

0.001EPSS

2021-10-19 02:15 PM
155
cve
cve

CVE-2021-30847

This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.002EPSS

2021-10-19 02:15 PM
75
cve
cve

CVE-2021-30849

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS

8.5AI Score

0.001EPSS

2021-10-19 02:15 PM
248
cve
cve

CVE-2021-30851

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.

8.8CVSS

8.5AI Score

0.005EPSS

2021-08-24 07:15 PM
152
cve
cve

CVE-2021-30852

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.006EPSS

2021-08-24 07:15 PM
78
cve
cve

CVE-2021-30854

A logic issue was addressed with improved state management. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A sandboxed process may be able to circumvent sandbox restrictions.

8.6CVSS

7.3AI Score

0.001EPSS

2021-08-24 07:15 PM
53
cve
cve

CVE-2021-30855

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. An application may be able to access restri...

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
80
cve
cve

CVE-2021-30857

A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges.

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
69
cve
cve

CVE-2021-30860

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this is...

7.8CVSS

6.5AI Score

0.002EPSS

2021-08-24 07:15 PM
1074
In Wild
6
cve
cve

CVE-2021-30866

A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A device may be passively tracked by its WiFi MAC address.

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30871

This issue was addressed with a new entitlement. This issue is fixed in iOS 14.7, watchOS 7.6, macOS Big Sur 11.5. A local attacker may be able to access analytics data.

5.5CVSS

5.6AI Score

0.0004EPSS

2021-08-24 07:15 PM
59
cve
cve

CVE-2021-30881

An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Unpacking a maliciously crafted archive may lead to arbitrary code executio...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2021-30882

A logic issue was addressed with improved validation. This issue is fixed in watchOS 8, iOS 15 and iPadOS 15. An application with microphone permission may unexpectedly access microphone input during a FaceTime call.

7.5CVSS

6.9AI Score

0.001EPSS

2021-08-24 07:15 PM
37
cve
cve

CVE-2021-30883

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. An application may be able to execute arbitrary code with kernel privileges....

7.8CVSS

7.7AI Score

0.002EPSS

2021-08-24 07:15 PM
889
In Wild
3
cve
cve

CVE-2021-30884

The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history.

4.7CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
127
cve
cve

CVE-2021-30886

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
65
cve
cve

CVE-2021-30887

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.

6.5CVSS

6.3AI Score

0.007EPSS

2021-08-24 07:15 PM
155
cve
cve

CVE-2021-30888

An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior .

7.4CVSS

6.8AI Score

0.003EPSS

2021-08-24 07:15 PM
140
cve
cve

CVE-2021-30889

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

7.4AI Score

0.004EPSS

2021-08-24 07:15 PM
153
2
cve
cve

CVE-2021-30890

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.

6.1CVSS

5.9AI Score

0.008EPSS

2021-08-24 07:15 PM
153
cve
cve

CVE-2021-30895

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to access information about a user's contacts.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
64
2
cve
cve

CVE-2021-30896

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to read user's gameplay data.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
58
cve
cve

CVE-2021-30903

This issue was addressed with improved checks. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1. A local attacker may be able to cause unexpected application termination or arbitrary code execution.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-08-24 07:15 PM
73
6
cve
cve

CVE-2021-30905

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina. Processing a maliciously crafted file may disclose user information.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2021-30906

This issue was addressed with improved checks. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. A local attacker may be able to elevate their privileges.

7.8CVSS

6.5AI Score

0.0004EPSS

2021-08-24 07:15 PM
73
5
cve
cve

CVE-2021-30907

An integer overflow was addressed through improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to elevate ...

7.8CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
73
cve
cve

CVE-2021-30909

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. An application may be able to execute arbitra...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
71
cve
cve

CVE-2021-30915

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A person with physical access to an iOS device may be able to determine characteristic...

2.4CVSS

3.5AI Score

0.001EPSS

2021-08-24 07:15 PM
70
cve
cve

CVE-2021-30916

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with ke...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
77
cve
cve

CVE-2021-30917

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Su...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2021-30919

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted PDF may lead t...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-24 07:15 PM
82
cve
cve

CVE-2021-30924

A denial of service issue was addressed with improved state handling. This issue is fixed in macOS Monterey 12.0.1. A remote attacker can cause a device to unexpectedly restart.

7.5CVSS

6.9AI Score

0.006EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30925

The issue was addressed with improved permissions logic. This issue is fixed in watchOS 8, macOS Big Sur 11.6, iOS 15 and iPadOS 15. A malicious application may be able to bypass Privacy preferences.

9.1CVSS

7.2AI Score

0.002EPSS

2021-08-24 07:15 PM
38
cve
cve

CVE-2021-30926

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
46
5
cve
cve

CVE-2021-30927

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30928

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
54
3
cve
cve

CVE-2021-30934

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.005EPSS

2021-08-24 07:15 PM
146
cve
cve

CVE-2021-30936

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
215
cve
cve

CVE-2021-30937

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel pri...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
69
cve
cve

CVE-2021-30939

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30942

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously craf...

7.8CVSS

8AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30943

An issue in the handling of group membership was resolved with improved logic. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1. A malicious user may be able to leave a messages group but continue to receive messages in that group.

4.3CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
31
3
cve
cve

CVE-2021-30944

Description: A logic issue was addressed with improved state management. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious app may be able to access data from other apps by enabling additional logging.

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
27
3
cve
cve

CVE-2021-30945

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A local attacker may be able to elevate their privileges.

7.8CVSS

6.7AI Score

0.0004EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30946

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. A malicious application may be able to bypass certain Privacy preferences.

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
56
Total number of security vulnerabilities1447