About the security content of watchOS 10.5

This document describes the security content of watchOS 10.5.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

watchOS 10.5

Released May 13, 2024

AppleAVD

Available for: Apple Watch Series 4 and later

Impact: An app may be able to cause unexpected system termination

Description: The issue was addressed with improved memory handling.

CVE-2024-27804: Meysam Firouzi (@R00tkitSMM)

Entry updated May 15, 2024

AppleMobileFileIntegrity

Available for: Apple Watch Series 4 and later

Impact: An attacker may be able to access user data

Description: A logic issue was addressed with improved checks.

CVE-2024-27816: Mickey Jin (@patch1t)

Core Data

Available for: Apple Watch Series 4 and later

Impact: An app may be able to access sensitive user data

Description: An issue was addressed with improved validation of environment variables.

CVE-2024-27805: Kirin (@Pwnrin) and 小来来 (@Smi1eSEC)

Entry added June 10, 2024

Disk Images

Available for: Apple Watch Series 4 and later

Impact: An app may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27832: an anonymous researcher

Entry added June 10, 2024

Foundation

Available for: Apple Watch Series 4 and later

Impact: An app may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27801: CertiK SkyFall Team

Entry added June 10, 2024

IOSurface

Available for: Apple Watch Series 4 and later

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved memory handling.

CVE-2024-27828: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. Ltd.

Entry added June 10, 2024

Kernel

Available for: Apple Watch Series 4 and later

Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections

Description: The issue was addressed with improved memory handling.

CVE-2024-27840: an anonymous researcher

Entry added June 10, 2024

Kernel

Available for: Apple Watch Series 4 and later

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2024-27815: an anonymous researcher, and Joseph Ravichandran (@0xjprx) of MIT CSAIL

Entry added June 10, 2024

libiconv

Available for: Apple Watch Series 4 and later

Impact: An app may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27811: Nick Wellnhofer

Entry added June 10, 2024

Mail

Available for: Apple Watch Series 4 and later

Impact: An attacker with physical access may be able to leak Mail account credentials

Description: An authentication issue was addressed with improved state management.

CVE-2024-23251: Gil Pedersen

Entry added June 10, 2024

Mail

Available for: Apple Watch Series 4 and later

Impact: A maliciously crafted email may be able to initiate FaceTime calls without user authorization

Description: The issue was addressed with improved checks.

CVE-2024-23282: Dohyun Lee (@l33d0hyun)

Entry added June 10, 2024

Maps

Available for: Apple Watch Series 4 and later

Impact: An app may be able to read sensitive location information

Description: A path handling issue was addressed with improved validation.

CVE-2024-27810: LFY@secsys of Fudan University

Messages

Available for: Apple Watch Series 4 and later

Impact: Processing a maliciously crafted message may lead to a denial-of-service

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27800: Daniel Zajork and Joshua Zajork

Entry added June 10, 2024

Phone

Available for: Apple Watch Series 4 and later

Impact: A person with physical access to a device may be able to view contact information from the lock screen

Description: This issue was addressed through improved state management.

CVE-2024-27814: Dalibor Milanovic

Entry added June 10, 2024

RemoteViewServices

Available for: Apple Watch Series 4 and later

Impact: An attacker may be able to access user data

Description: A logic issue was addressed with improved checks.

CVE-2024-27816: Mickey Jin (@patch1t)

Shortcuts

Available for: Apple Watch Series 4 and later

Impact: A shortcut may output sensitive user data without consent

Description: A path handling issue was addressed with improved validation.

CVE-2024-27821: Kirin (@Pwnrin), zbleet, and Csaba Fitzl (@theevilbit) of Kandji

Spotlight

Available for: Apple Watch Series 4 and later

Impact: An app may be able to access sensitive user data

Description: This issue was addressed with improved environment sanitization.

CVE-2024-27806

Entry added June 10, 2024

WebKit

Available for: Apple Watch Series 4 and later

Impact: An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication

Description: The issue was addressed with improved checks.

WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative

WebKit

Available for: Apple Watch Series 4 and later

Impact: A maliciously crafted webpage may be able to fingerprint the user

Description: The issue was addressed by adding additional logic.

WebKit Bugzilla: 262337
CVE-2024-27838: Emilio Cobos of Mozilla

Entry added June 10, 2024

WebKit

Available for: Apple Watch Series 4 and later

Impact: Processing web content may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 268221
CVE-2024-27808: Lukas Bernhard of CISPA Helmholtz Center for Information Security

Entry added June 10, 2024

WebKit

Available for: Apple Watch Series 4 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: The issue was addressed with improved bounds checks.

WebKit Bugzilla: 272106
CVE-2024-27851: Nan Wang (@eternalsakura13) of 360 Vulnerability Research Institute

Entry added June 10, 2024

WebKit

Available for: Apple Watch Series 4 and later

Impact: A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication

Description: The issue was addressed with improved checks.

WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative

Entry added June 10, 2024

WebKit Canvas

Available for: Apple Watch Series 4 and later

Impact: A maliciously crafted webpage may be able to fingerprint the user

Description: This issue was addressed through improved state management.

WebKit Bugzilla: 271159
CVE-2024-27830: Joe Rutkowski (@Joe12387) of Crawless and @abrahamjuliot

Entry added June 10, 2024

WebKit Web Inspector

Available for: Apple Watch Series 4 and later

Impact: Processing web content may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 270139
CVE-2024-27820: Jeff Johnson of underpassapp.com

Entry added June 10, 2024

 


Additional recognition

App Store

We would like to acknowledge an anonymous researcher for their assistance.

AppleMobileFileIntegrity

We would like to acknowledge Mickey Jin (@patch1t) for their assistance.

Entry added June 10, 2024

CoreHAP

We would like to acknowledge Adrian Cable for their assistance.

Disk Images

We would like to acknowledge Mickey Jin (@patch1t) for their assistance.

Entry added June 10, 2024

HearingCore

We would like to acknowledge an anonymous researcher for their assistance.

ImageIO

We would like to acknowledge an anonymous researcher for their assistance.

Entry added June 10, 2024

Managed Configuration

We would like to acknowledge 遥遥领先 (@晴天组织) for their assistance.

Siri

We would like to acknowledge Abhay Kailasia (@abhay_kailasia) of Lakshmi Narain College of Technology Bhopal India for their assistance.

Entry added June 10, 2024

Transparency

We would like to acknowledge Mickey Jin (@patch1t) for their assistance.

Entry added June 10, 2024

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: