About the security content of watchOS 4.3.1

This document describes the security content of watchOS 4.3.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss or confirm security issues until an investigation has taken place and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

watchOS 4.3.1

Released 29 May 2018

Bluetooth

Not affected: Apple Watch Series 3

Impact: An attacker in a privileged network position may be able to intercept Bluetooth traffic

CVE-2018-5383: Lior Neumann and Eli Biham

Entry added 23 July 2018

CoreGraphics

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2018-4194: Jihui Lu of Tencent KeenLab, Yu Zhou of Ant-financial Light-Year Security Lab

Entry added 21 June 2018

Crash Reporter

Available for: All Apple Watch models

Impact: An application may be able to gain elevated privileges

Description: A memory corruption issue was addressed with improved error handling.

CVE-2018-4206: Ian Beer of Google Project Zero

FontParser

Available for: All Apple Watch models

Impact: processing a maliciously crafted font file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2018-4211: Proteas of Qihoo 360 Nirvan Team

Kernel

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2018-4241: Ian Beer of Google Project Zero

CVE-2018-4243: Ian Beer of Google Project Zero

Kernel

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4249: Kevin Backhouse of Semmle Ltd.

libxpc

Available for: All Apple Watch models

Impact: An application may be able to gain elevated privileges

Description: A logic issue was addressed with improved validation.

CVE-2018-4237: Samuel Groß (@5aelo) working with Trend Micro’s Zero Day Initiative

libxpc

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4404: Samuel Groß (@5aelo) working with Trend Micro’s Zero Day Initiative

Entry added 1 August 2019

LinkPresentation

Available for: All Apple Watch models

Impact: Processing a maliciously crafted text message may lead to UI spoofing

Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.

CVE-2018-4187: Roman Mueller (@faker_), Zhiyang Zeng (@Wester) of Tencent Security Platform Department

Entry added 1 August 2019

Messages

Available for: All Apple Watch models

Impact: A local user may be able to conduct impersonation attacks

Description: An injection issue was addressed with improved input validation.

CVE-2018-4235: Anurodh Pokharel of Salesforce.com

Messages

Available for: All Apple Watch models

Impact: Processing a maliciously crafted message may lead to a denial of service

Description: This issue was addressed with improved message validation.

CVE-2018-4240: Sriram (@Sri_Hxor) of PrimeFort Pvt. Ltd

Security

Available for: All Apple Watch models

Impact: A local user may be able to read a persistent device identifier

Description: An authorisation issue was addressed with improved state management.

CVE-2018-4224: Abraham Masri (@cheesecakeufo)

Security

Available for: All Apple Watch models

Impact: A local user may be able to modify the state of the Keychain

Description: An authorisation issue was addressed with improved state management.

CVE-2018-4225: Abraham Masri (@cheesecakeufo)

Security

Available for: All Apple Watch models

Impact: A local user may be able to read a persistent account identifier

Description: An authorisation issue was addressed with improved state management.

CVE-2018-4223: Abraham Masri (@cheesecakeufo)

Security

Available for: All Apple Watch models

Impact: A local user may be able to view sensitive user information

Description: An authorisation issue was addressed with improved state management.

CVE-2018-4226: Abraham Masri (@cheesecakeufo)

UIKit

Available for: All Apple Watch models

Impact: Processing a maliciously crafted text file may lead to a denial of service

Description: A validation issue existed in the handling of text. This issue was addressed with improved validation of text.

CVE-2018-4198: Hunter Byrnes

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A race condition was addressed with improved locking.

CVE-2018-4192: Markus Gaasedelen, Amy Burnett and Patrick Biernat of Ret2 Systems, Inc working with Trend Micro’s Zero Day Initiative

Entry added 8 October 2019

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4214: found by OSS-Fuzz

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2018-4246: found by OSS-Fuzz

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4201: an anonymous researcher

CVE-2018-4218: natashenka of Google Project Zero

CVE-2018-4233: Samuel Groß (@5aelo) working with Trend Micro’s Zero Day Initiative

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2018-4222: natashenka of Google Project Zero

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: