About the security content of Watch OS 1.0.1

This document describes the security content of Watch OS 1.0.1.

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.

For information about the Apple Product Security PGP Key, see How to use the Apple Product Security PGP Key.

Where possible, CVE IDs are used to reference the vulnerabilities for further information.

To learn about other Security Updates, see Apple Security Updates.

Watch OS 1.0.1

  • Certificate Trust Policy

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: Update to the certificate trust policy

    Description: The certificate trust policy was updated. The complete list of certificates may be viewed at https://support.apple.com/kb/HT204873

  • FontParser

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

    Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved bounds checking.

    CVE-ID

    CVE-2015-1093 : Marc Schoenefeld

  • Foundation

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: An application using NSXMLParser may be misused to disclose information

    Description: An XML External Entity issue existed in NSXMLParser's handling of XML. This issue was addressed by not loading external entities across origins.

    CVE-ID

    CVE-2015-1092 : Ikuya Fukumoto

  • IOHIDFamily

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A malicious application may be able to determine kernel memory layout

    Description: An issue existed in IOHIDFamily that led to the disclosure of kernel memory content. This issue was addressed through improved bounds checking.

    CVE-ID

    CVE-2015-1096 : Ilja van Sprundel of IOActive

  • IOAcceleratorFamily

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A malicious application may be able to determine kernel memory layout

    Description: An issue existed in IOAcceleratorFamily that led to the disclosure of kernel memory content. This issue was addressed by removing unneeded code.

    CVE-ID

    CVE-2015-1094 : Cererdlong of Alibaba Mobile Security Team

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A malicious application may be able to cause a system denial of service

    Description: A race condition existed in the kernel's setreuid system call. This issue was addressed through improved state management.

    CVE-ID

    CVE-2015-1099 : Mark Mentovai of Google Inc.

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: An attacker with a privileged network position may be able to redirect user traffic to arbitrary hosts

    Description: ICMP redirects were enabled by default. This issue was addressed by disabling ICMP redirects.

    CVE-ID

    CVE-2015-1103 : Zimperium Mobile Security Labs

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A remote attacker may be able to cause a denial of service

    Description: A state inconsistency issue existed in the handling of TCP out of band data. This issue was addressed through improved state management.

    CVE-ID

    CVE-2015-1105 : Kenton Varda of Sandstorm.io

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A malicious application may escalate privileges using a compromised service intended to run with reduced privileges

    Description: setreuid and setregid system calls failed to drop privileges permanently. This issue was addressed by correctly dropping privileges.

    CVE-ID

    CVE-2015-1117 : Mark Mentovai of Google Inc.

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A remote attacker may be able to bypass network filters

    Description: The system would treat some IPv6 packets from remote network interfaces as local packets. The issue was addressed by rejecting these packets.

    CVE-ID

    CVE-2015-1104 : Stephen Roettger of the Google Security Team

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: An attacker with a privileged network position may be able to cause a denial of service

    Description: A state inconsistency existed in the processing of TCP headers. This issue was addressed through improved state handling.

    CVE-ID

    CVE-2015-1102 : Andrey Khudyakov and Maxim Zhuravlev of Kaspersky Lab

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A malicious application may be able to cause unexpected system termination or read kernel memory

    Description: An out of bounds memory access issue existed in the kernel. This issue was addressed through improved memory handling.

    CVE-ID

    CVE-2015-1100 : Maxime Villard of m00nbsd

  • Kernel

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: A malicious application may be able to execute arbitrary code with system privileges

    Description: A memory corruption issue existed in the kernel. This issue was addressed through improved memory handling.

    CVE-ID

    CVE-2015-1101 : lokihardt@ASRT working with HP's Zero Day Initiative

  • Secure Transport

    Available for: Apple Watch Sport, Apple Watch, and Apple Watch Edition

    Impact: An attacker with a privileged network position may intercept SSL/TLS connections

    Description: Secure Transport accepted short ephemeral RSA keys, usually used only in export-strength RSA cipher suites, on connections using full-strength RSA cipher suites. This issue, also known as FREAK, only affected connections to servers which support export-strength RSA cipher suites, and was addressed by removing support for ephemeral RSA keys.

    CVE-ID

    CVE-2015-1067 : Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine Delignat-Lavaud, Alfredo Pironti, and Jean Karim Zinzindohoue of Prosecco at Inria Paris

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: