About the security content of watchOS 7.0

This document describes the security content of watchOS 7.0.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

watchOS 7.0

Released September 16, 2020

Audio

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to read restricted memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2020-9943: JunDong Xie of Ant Group Light-Year Security Lab

Entry added November 12, 2020

Audio

Available for: Apple Watch Series 3 and later

Impact: An application may be able to read restricted memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2020-9944: JunDong Xie of Ant Group Light-Year Security Lab

Entry added November 12, 2020

CoreAudio

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-9960: JunDong Xie and Xingwei Lin of Ant Security Light-Year Lab

Entry added March 16, 2021

CoreAudio

Available for: Apple Watch Series 3 and later

Impact: Playing a malicious audio file may lead to arbitrary code execution

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2020-9954: Francis working with Trend Micro Zero Day Initiative, JunDong Xie of Ant Group Light-Year Security Lab

Entry added November 12, 2020

CoreCapture

Available for: Apple Watch Series 3 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9949: Proteas

Entry added November 12, 2020

CoreText

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted text file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2020-9999: Apple

Entry added December 15, 2020

Disk Images

Available for: Apple Watch Series 3 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-9965: Proteas

CVE-2020-9966: Proteas

Entry added November 12, 2020

FontParser

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to read restricted memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-29629: an anonymous researcher

Entry added January 19, 2022

FontParser

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-9956: Mickey Jin and Junzhi Lu of Trend Micro Mobile Security Research Team working with Trend Micro’s Zero Day Initiative

Entry added March 16, 2021

FontParser

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: A buffer overflow was addressed with improved size validation.

CVE-2020-9962: Yiğit Can YILMAZ (@yilmazcanyigit)

Entry added March 16, 2021

FontParser

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation.

CVE-2020-27931: Apple

Entry added March 16, 2021

FontParser

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted font may result in the disclosure of process memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2020-29639: Mickey Jin & Qi Sun of Trend Micro working with Trend Micro's Zero Day Initiative

Entry added July 21, 2021

HomeKit

Available for: Apple Watch Series 3 and later

Impact: An attacker in a privileged network position may be able to unexpectedly alter application state

Description: This issue was addressed with improved setting propagation.

CVE-2020-9978: Luyi Xing, Dongfang Zhao, and Xiaofeng Wang of Indiana University Bloomington, Yan Jia of Xidian University and University of Chinese Academy of Sciences, and Bin Yuan of HuaZhong University of Science and Technology

Entry added March 16, 2021

ImageIO

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory contents

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-36521: Xingwei Lin of Ant-Financial Light-Year Security Lab

Entry added May 25, 2022

ImageIO

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-9961: Xingwei Lin of Ant Security Light-Year Lab

Entry added November 12, 2020

ImageIO

Available for: Apple Watch Series 3 and later

Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2020-9876: Mickey Jin of Trend Micro

Entry added November 12, 2020

ImageIO

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2020-9955: Mickey Jin of Trend Micro, Xingwei Lin of Ant Security Light-Year Lab

Entry added December 15, 2020

Kernel

Available for: Apple Watch Series 3 and later

Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2020-9967: Alex Plaskett (@alexjplaskett)

Entry added March 16, 2021

Kernel

Available for: Apple Watch Series 3 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9975: Tielei Wang of Pangu Lab

Entry added March 16, 2021

Keyboard

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to leak sensitive user information

Description: A logic issue was addressed with improved state management.

CVE-2020-9976: Rias A. Sherzad of JAIDE GmbH in Hamburg, Germany

libxml2

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted file may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9981: found by OSS-Fuzz

Entry added November 12, 2020

libxpc

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to elevate privileges

Description: A logic issue was addressed with improved validation.

CVE-2020-9971: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab

Entry added December 15, 2020

Mail

Available for: Apple Watch Series 3 and later

Impact: A remote attacker may be able to unexpectedly alter application state

Description: This issue was addressed with improved checks.

CVE-2020-9941: Fabian Ising of FH Münster University of Applied Sciences and Damian Poddebniak of FH Münster University of Applied Sciences

Entry added November 12, 2020

Messages

Available for: Apple Watch Series 3 and later

Impact: A local user may be able to discover a user’s deleted messages

Description: The issue was addressed with improved deletion.

CVE-2020-9989: von Brunn Media

Entry added November 12, 2020

Phone

Available for: Apple Watch Series 3 and later

Impact: The screen lock may not engage after the specified time period

Description: This issue was addressed with improved checks.

CVE-2020-9946: Daniel Larsson of iolight AB

Safari

Available for: Apple Watch Series 3 and later

Impact: Visiting a malicious website may lead to address bar spoofing

Description: The issue was addressed with improved UI handling.

CVE-2020-9993: Masato Sugiyama (@smasato) of University of Tsukuba, Piotr Duszynski

Entry added November 12, 2020

Sandbox

Available for: Apple Watch Series 3 and later

Impact: A local user may be able to view senstive user information

Description: An access issue was addressed with additional sandbox restrictions.

CVE-2020-9969: Wojciech Reguła of SecuRing (wojciechregula.blog)

Entry added November 12, 2020

Sandbox

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to access restricted files

Description: A logic issue was addressed with improved restrictions.

CVE-2020-9968: Adam Chester (@_xpn_) of TrustedSec

Entry updated September 17, 2020

SQLite

Available for: Apple Watch Series 3 and later

Impact: A remote attacker may be able to cause a denial of service

Description: This issue was addressed with improved checks.

CVE-2020-13434

CVE-2020-13435

CVE-2020-9991

Entry added November 12, 2020

SQLite

Available for: Apple Watch Series 3 and later

Impact: Multiple issues in SQLite

Description: Multiple issues were addressed by updating SQLite to version 3.32.3.

CVE-2020-15358

Entry added November 12, 2020

SQLite

Available for: Apple Watch Series 3 and later

Impact: A remote attacker may be able to leak memory

Description: An information disclosure issue was addressed with improved state management.

CVE-2020-9849

Entry added November 12, 2020

SQLite

Available for: Apple Watch Series 3 and later

Impact: A maliciously crafted SQL query may lead to data corruption

Description: This issue was addressed with improved checks.

CVE-2020-13631

Entry added November 12, 2020

SQLite

Available for: Apple Watch Series 3 and later

Impact: A remote attacker may be able to cause arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2020-13630

Entry added November 12, 2020

WebKit

Available for: Apple Watch Series 3 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9947: cc working with Trend Micro Zero Day Initiative

CVE-2020-9950: cc working with Trend Micro Zero Day Initiative

CVE-2020-9951: Marcin 'Icewall' Noga of Cisco Talos

Entry added November 12, 2020

WebKit

Available for: Apple Watch Series 3 and later

Impact: Processing maliciously crafted web content may lead to code execution

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2020-9983: zhunki

Entry added November 12, 2020

WebKit

Available for: Apple Watch Series 3 and later

Impact: Processing maliciously crafted web content may lead to a cross site scripting attack

Description: An input validation issue was addressed with improved input validation.

CVE-2020-9952: Ryan Pickren (ryanpickren.com)

Additional recognition

Audio

We would like to acknowledge JunDong Xie and Xingwei Lin of Ant-Financial Light-Year Security Lab for their assistance.

Entry added March 16, 2021

Audio

We would like to acknowledge JunDong Xie and XingWei Lin of Ant-Financial Light-Year Security Lab for their assistance.

Entry added November 12, 2020

Bluetooth

We would like to acknowledge Andy Davis of NCC Group for their assistance.

Clang

We would like to acknowledge Brandon Azad of Google Project Zero for their assistance.

Entry added November 12, 2020

Core Location

We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.

Crash Reporter

We would like to acknowledge Artur Byszko of AFINE for their assistance.

Entry added December 15, 2020

iAP

We would like to acknowledge Andy Davis of NCC Group for their assistance.

Entry added November 12, 2020

Kernel

We would like to acknowledge Brandon Azad of Google Project Zero, Stephen Röttger of Google for their assistance.

Entry updated November 12, 2020

libxml2

We would like to acknowledge an anonymous researcher for their assistance.

Entry added March 16, 2021

Location Framework

We would like to acknowledge Nicolas Brunner (linkedin.com/in/nicolas-brunner-651bb4128) for their assistance.

Entry updated October 19, 2020

Mail Drafts

We would like to acknowledge Jon Bottarini of HackerOne for their assistance.

Entry added November 12, 2020

Safari

We would like to acknowledge Andreas Gutmann (@KryptoAndI) of OneSpan's Innovation Centre (onespan.com) and University College London, Steven J. Murdoch (@SJMurdoch) of OneSpan's Innovation Centre (onespan.com) and University College London, Jack Cable of Lightning Security, Ryan Pickren (ryanpickren.com), Yair Amit for their assistance.

Entry added October 19, 2020, updated November 12, 2020

WebKit

We would like to acknowledge Pawel Wylecial of REDTEAM.PL, Ryan Pickren (ryanpickren.com) for their assistance.

Entry added November 12, 2020

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: