About the security content of watchOS 6.1

This document describes the security content of watchOS 6.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

watchOS 6.1

Released October 29, 2019

Accounts

Available for: Apple Watch Series 1 and later

Impact: A remote attacker may be able to leak memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8787: Steffen Klee of Secure Mobile Networking Lab at Technische Universität Darmstadt

AirDrop

Available for: Apple Watch Series 1 and later

Impact: AirDrop transfers may be unexpectedly accepted while in Everyone mode

Description: A logic issue was addressed with improved validation.

CVE-2019-8796: Allison Husain of UC Berkeley

Entry updated April 4, 2020

App Store

Available for: Apple Watch Series 1 and later

Impact: A local attacker may be able to login to the account of a previously logged in user without valid credentials.

Description: An authentication issue was addressed with improved state management.

CVE-2019-8803: Kiyeon An, 차민규 (CHA Minkyu)

AppleFirmwareUpdateKext

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption vulnerability was addressed with improved locking.

CVE-2019-8747: Mohamed Ghannam (@_simo36)

Audio

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8785: Ian Beer of Google Project Zero

CVE-2019-8797: 08Tc3wBB working with SSD Secure Disclosure

Contacts

Available for: Apple Watch Series 1 and later

Impact: Processing a maliciously contact may lead to UI spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2017-7152: Oliver Paukstadt of Thinking Objects GmbH (to.com)

File System Events

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8798: ABC Research s.r.o. working with Trend Micro's Zero Day Initiative

Kernel

Available for: Apple Watch Series 1 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2019-8794: 08Tc3wBB working with SSD Secure Disclosure

Kernel

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8786: Wen Xu of Georgia Tech, Microsoft Offensive Security Research Intern

Entry updated November 18, 2019

Kernel

Available for: Apple Watch Series 1 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption vulnerability was addressed with improved locking.

CVE-2019-8829: Jann Horn of Google Project Zero

Entry added November 8, 2019

libxslt

Available for: Apple Watch Series 1 and later

Impact: Multiple issues in libxslt

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2019-8750: found by OSS-Fuzz

VoiceOver

Available for: Apple Watch Series 1 and later

Impact: A person with physical access to an iOS device may be able to access contacts from the lock screen

Description: The issue was addressed by restricting options offered on a locked device.

CVE-2019-8775: videosdebarraquito

WebKit

Available for: Apple Watch Series 1 and later

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved state management.

CVE-2019-8764: Sergei Glazunov of Google Project Zero

WebKit

Available for: Apple Watch Series 1 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-8743: zhunki from Codesafe Team of Legendsec at Qi'anxin Group

CVE-2019-8765: Samuel Groß of Google Project Zero

CVE-2019-8766: found by OSS-Fuzz

CVE-2019-8808: found by OSS-Fuzz

CVE-2019-8811: Soyeon Park of SSLab at Georgia Tech

CVE-2019-8812: JunDong Xie of Ant-financial Light-Year Security Lab

CVE-2019-8816: Soyeon Park of SSLab at Georgia Tech

CVE-2019-8820: Samuel Groß of Google Project Zero

Entry updated November 18, 2019

Additional recognition

boringssl

We would like to acknowledge Nimrod Aviram of Tel Aviv University, Robert Merget of Ruhr University Bochum, Juraj Somorovsky of Ruhr University Bochum for their assistance.

CFNetwork

We would like to acknowledge Lily Chen of Google for their assistance.

Kernel

We would like to acknowledge Daniel Roethlisberger of Swisscom CSIRT, Jann Horn of Google Project Zero for their assistance.

Entry updated November 8, 2019

Safari

We would like to acknowledge Ron Summers, Ronald van der Meer for their assistance.

Entry updated February 11, 2020

WebKit

We would like to acknowledge Zhiyi Zhang of Codesafe Team of Legendsec at Qi'anxin Group for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: