About the security content of watchOS 6.1.1

This document describes the security content of watchOS 6.1.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

watchOS 6.1.1

Released December 10, 2019

CallKit

Available for: Apple Watch Series 1 and later

Impact: Calls made using Siri may be initiated using the wrong cellular plan on devices with two active plans

Description: An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling.

CVE-2019-8856: Fabrice TERRANCLE of TERRANCLE SARL

CFNetwork

Available for: Apple Watch Series 1 and later

Impact: An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list

Description: A configuration issue was addressed with additional restrictions.

CVE-2019-8834: Rob Sayre (@sayrer)

Entry added February 3, 2020

CFNetwork Proxies

Available for: Apple Watch Series 1 and later

Impact: An application may be able to gain elevated privileges

Description: This issue was addressed with improved checks.

CVE-2019-8848: Zhuo Liang of Qihoo 360 Vulcan Team

FaceTime

Available for: Apple Watch Series 1 and later

Impact: Processing malicious video via FaceTime may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8830: natashenka of Google Project Zero

Kernel

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed by removing the vulnerable code.

CVE-2019-8833: Ian Beer of Google Project Zero

Kernel

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8828: Cim Stordal of Cognite

CVE-2019-8838: Dr Silvio Cesare of InfoSect

libexpat

Available for: Apple Watch Series 1 and later

Impact: Parsing a maliciously crafted XML file may lead to disclosure of user information

Description: This issue was addressed by updating to expat version 2.2.8.

CVE-2019-15903: Joonun Jang

libpcap

Available for: Apple Watch Series 1 and later

Impact: Multiple issues in libpcap

Description: Multiple issues were addressed by updating to libpcap version 1.9.1

CVE-2019-15161

CVE-2019-15162

CVE-2019-15163

CVE-2019-15164

CVE-2019-15165

Entry added April 4, 2020

Security

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8832: Insu Yun of SSLab at Georgia Tech

WebKit

Available for: Apple Watch Series 1 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-8844: William Bowling (@wcbowling)

Additional recognition

Accounts

We would like to acknowledge Allison Husain of UC Berkeley, Kishan Bagaria (KishanBagaria.com), Tom Snelling of Loughborough University for their assistance.

Entry updated April 4, 2020

Core Data

We would like to acknowledge natashenka of Google Project Zero for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: