About the security content of watchOS 4.3

This document describes the security content of watchOS 4.3.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

watchOS 4.3

Released March 29, 2018

CoreFoundation

Available for: All Apple Watch models

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4155: Samuel Groß (@5aelo)

CVE-2018-4158: Samuel Groß (@5aelo)

CoreText

Available for: All Apple Watch models

Impact: Processing a maliciously crafted string may lead to a denial of service

Description: A denial of service issue was addressed with improved memory handling.

CVE-2018-4142: Robin Leroy of Google Switzerland GmbH

Entry updated November 16, 2018

File System Events

Available for: All Apple Watch models

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4167: Samuel Groß (@5aelo)

Kernel

Available for: All Apple Watch models

Impact: A malicious application may be able to execute arbitrary code with kernel privileges

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4150: an anonymous researcher

Kernel

Available for: All Apple Watch models

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2018-4104: The UK's National Cyber Security Centre (NCSC)

Kernel

Available for: All Apple Watch models

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4143: derrek (@derrekr6)

Kernel

Available for: All Apple Watch models

Impact: A malicious application may be able to determine kernel memory layout

Description: An information disclosure issue existed in the transition of program state. This issue was addressed with improved state handling.

CVE-2018-4185: Brandon Azad

Entry added July 19, 2018

libxml2

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash

Description: A use after free issue was addressed with improved memory management.

CVE-2017-15412: Nick Wellnhofer

Entry added October 18, 2018

LinkPresentation

Available for: All Apple Watch models

Impact: Visiting a malicious website may lead to address bar spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2018-4390: Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter

CVE-2018-4391: Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter

Entry added October 30, 2018, updated November 16, 2018

NSURLSession

Available for: All Apple Watch models

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4166: Samuel Groß (@5aelo)

Quick Look

Available for: All Apple Watch models

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with additional validation.

CVE-2018-4157: Samuel Groß (@5aelo)

Security

Available for: All Apple Watch models

Impact: A malicious application may be able to elevate privileges

Description: A buffer overflow was addressed with improved size validation.

CVE-2018-4144: Abraham Masri (@cheesecakeufo)

System Preferences

Available for: All Apple Watch models

Impact: A configuration profile may incorrectly remain in effect after removal

Description: An issue existed in CFPreferences. This issue was addressed with improved preferences cleanup.

CVE-2018-4115: Johann Thalakada, Vladimir Zubkov, and Matt Vlasach of Wandera

Entry updated November 16, 2018

WebKit

Available for: All Apple Watch models

Impact: Unexpected interaction with indexing types causing an ASSERT failure

Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks.

CVE-2018-4113: found by OSS-Fuzz

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to a denial of service

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4146: found by OSS-Fuzz

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4114: found by OSS-Fuzz

CVE-2018-4121: natashenka of Google Project Zero

CVE-2018-4122: WanderingGlitch of Trend Micro’s Zero Day Initiative

CVE-2018-4125: WanderingGlitch of Trend Micro's Zero Day Initiative

CVE-2018-4129: likemeng of Baidu Security Lab working with Trend Micro's Zero Day Initiative

CVE-2018-4161: WanderingGlitch of Trend Micro's Zero Day Initiative

CVE-2018-4162: WanderingGlitch of Trend Micro's Zero Day Initiative

CVE-2018-4163: WanderingGlitch of Trend Micro's Zero Day Initiative

WebKit

Available for: All Apple Watch models

Impact: A malicious website may exfiltrate data cross-origin

Description: A cross-origin issue existed with the fetch API. This was addressed with improved input validation.

CVE-2018-4117: an anonymous researcher, an anonymous researcher

WebKit

Available for: All Apple Watch models

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4207: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: All Apple Watch models

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4208: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: All Apple Watch models

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4209: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: All Apple Watch models

Impact: Unexpected interaction with indexing types caused a failure

Description: An array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks.

CVE-2018-4210: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: All Apple Watch models

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4212: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: All Apple Watch models

Impact: Unexpected interaction causes an ASSERT failure

Description: This issue was addressed with improved checks.

CVE-2018-4213: found by OSS-Fuzz

Entry added May 2, 2018

WebKit

Available for: All Apple Watch models

Impact: Processing maliciously crafted web content may lead to code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2018-4145: found by OSS-Fuzz

Entry added October 18, 2018

Additional recognition

Mail

We would like to acknowledge Sabri Haddouche (@pwnsdx) from Wire Swiss GmbH for their assistance.

Entry added June 21, 2018

Security

We would like to acknowledge Abraham Masri (@cheesecakeufo) for their assistance.

Entry added April 13, 2018

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: