About the security content of watchOS 3

This document describes the security content of watchOS 3.

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

watchOS 3

Released September 13, 2016

Audio

Available for: All Apple Watch models

Impact: A remote attacker may be able to execute arbitrary code

Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-4702: YoungJin Yoon, MinSik Shin, HoJae Han, Sunghyun Park, and Taekyoung Kwon of Information Security Lab, Yonsei University

Entry added September 20, 2016

CFNetwork

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may compromise user information

Description: An input validation issue existed in the parsing of the set-cookie header. This issue was addressed through improved validation checking.

CVE-2016-4708: Dawid Czagan of Silesia Security Lab

Entry added September 20, 2016

CoreCrypto

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code

Description: An out-of-bounds write issue was addressed by removing the vulnerable code.

CVE-2016-4712: Gergo Koteles

Entry added September 20, 2016

FontParser

Available for: All Apple Watch models

Impact: Processing a maliciously crafted font may result in the disclosure of process memory

Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking.

CVE-2016-4718: Apple

Entry added September 20, 2016

GeoServices

Available for: All Apple Watch models

Impact: An application may be able to read sensitive location information

Description: A permissions issue existed in PlaceData. This issue was addressed through improved permission validation.

CVE-2016-4719: Razvan Deaconescu, Mihai Chiroiu (University POLITEHNICA of Bucharest); Luke Deshotels, William Enck (North Carolina State University); Lucas Vincenzo Davi, Ahmad-Reza Sadeghi (TU Darmstadt)

IOAcceleratorFamily

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: A memory corruption issue was addressed through improved input validation.

CVE-2016-4725: Rodger Combs of Plex, Inc.

Entry added September 20, 2016

IOAcceleratorFamily

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-4726: An anonymous researcher

Entry added September 20, 2016

Kernel

Available for: All Apple Watch models

Impact: A remote attacker may be able to cause a denial of service

Description: A lock handling issue was addressed through improved lock handling.

CVE-2016-4772: Marc Heuse of mh-sec

Entry added September 20, 2016

Kernel

Available for: All Apple Watch models

Impact: An application may be able to determine kernel memory layout

Description: Multiple out-of-bounds read issues existed that led to the disclosure of kernel memory. These were addressed through improved input validation.

CVE-2016-4773: Brandon Azad

CVE-2016-4774: Brandon Azad

CVE-2016-4776: Brandon Azad

Entry added September 20, 2016

Kernel

Available for: All Apple Watch models

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-4775: Brandon Azad

Entry added September 20, 2016

Kernel

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: An untrusted pointer dereference was addressed by removing the affected code.

CVE-2016-4777: Lufeng Li of Qihoo 360 Vulcan Team

Entry added September 20, 2016

Kernel

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-4778: CESG

Entry added September 20, 2016

libxml2

Available for: All Apple Watch models

Impact: Multiple issues in libxml2, the most significant of which may lead to unexpected application termination or arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-4658: Nick Wellnhofer

CVE-2016-5131: Nick Wellnhofer

Entry added September 20, 2016

libxslt

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-4738: Nick Wellnhofer

Entry added September 20, 2016

Security

Available for: All Apple Watch models

Impact: A malicious application may be able to execute arbitrary code with system privileges

Description: A validation issue existed in signed disk images. This issue was addressed through improved size validation.

CVE-2016-4753: Mark Mentovai of Google Inc.

Entry added September 20, 2016

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-4737: Apple

Entry added September 20, 2016

Wi-Fi Manager

Available for: All Apple Watch models

Impact: App extensions may obtain internet access

Description: Multiple policy enforcement issues with Wi-Fi sharing. These issues were addressed with improved entitlement checks.

CVE-2016-7699: Proteas of Qihoo 360 Nirvan Team

Entry added May 17, 2017

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: