About the security content of watchOS 4.2.2

This document describes the security content of watchOS 4.2.2.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

watchOS 4.2.2

Released January 23, 2018

Audio

Available for: All Apple Watch models

Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4094: Mingi Cho, Seoyoung Kim, Young-Ho Lee, MinSik Shin and Taekyoung Kwon of the Information Security Lab, Yonsei University

Entry added November 16, 2018

Core Bluetooth

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4087: Rani Idan (@raniXCH) of Zimperium zLabs Team

CVE-2018-4095: Rani Idan (@raniXCH) of Zimperium zLabs Team

Graphics Driver

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4109: Adam Donenfeld (@doadam) of the Zimperium zLabs Team

Entry added February 8, 2018

Kernel

Available for: All Apple Watch models

Impact: An application may be able to read restricted memory

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2018-4090: Jann Horn of Google Project Zero

Entry updated November 16, 2018

Kernel

Available for: All Apple Watch models

Impact: An application may be able to read restricted memory

Description: A race condition was addressed with improved locking.

CVE-2018-4092: Stefan Esser of Antid0te UG

Entry updated November 16, 2018

Kernel

Available for: All Apple Watch models

Impact: A malicious application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4082: Russ Cox of Google

Entry updated November 16, 2018

Kernel

Available for: All Apple Watch models

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2018-4093: Jann Horn of Google Project Zero

Kernel

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4189: an anonymous researcher

Entry added May 2, 2018

LinkPresentation

Available for: All Apple Watch models

Impact: Processing a maliciously crafted text message may lead to application denial of service

Description: A resource exhaustion issue was addressed with improved input validation.

CVE-2018-4100: Abraham Masri @cheesecakeufo

Entry updated November 16, 2018

QuartzCore

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue existed in the processing of web content. This issue was addressed with improved input validation.

CVE-2018-4085: Ret2 Systems Inc. working with Trend Micro's Zero Day Initiative

Entry updated November 16, 2018

Security

Available for: All Apple Watch models

Impact: A certificate may have name constraints applied incorrectly

Description: A certificate evaluation issue existed in the handling of name constraints. This issue was addressed with improved trust evaluation of certificates.

CVE-2018-4086: Ian Haken of Netflix

Entry updated November 16, 2018

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4088: Jeonghoon Shin of Theori

CVE-2018-4096: found by OSS-Fuzz

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4147: found by OSS-Fuzz

Entry added October 1, 2018

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: