About the security content of watchOS 7.6
This document describes the security content of watchOS 7.6.
About Apple security updates
For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.
Apple security documents reference vulnerabilities by CVE-ID when possible.
For more information about security, see the Apple Product Security page.
watchOS 7.6
Released July 19, 2021
ActionKit
Available for: Apple Watch Series 3 and later
Impact: A shortcut may be able to bypass Internet permission requirements
Description: An input validation issue was addressed with improved input validation.
CVE-2021-30763: Zachary Keffaber (@QuickUpdate5)
Analytics
Available for: Apple Watch Series 3 and later
Impact: A local attacker may be able to access analytics data
Description: A logic issue was addressed with improved restrictions.
CVE-2021-30871: Denis Tokarev (@illusionofcha0s)
Entry added October 25, 2021, updated May 25, 2022
App Store
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to bypass certain Privacy preferences
Description: A permissions issue was addressed with improved validation.
CVE-2021-31006: Csaba Fitzl (@theevilbit) of Offensive Security
Entry added May 25, 2022
Audio
Available for: Apple Watch Series 3 and later
Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution
Description: This issue was addressed with improved checks.
CVE-2021-30781: tr3e
CoreAudio
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution
Description: A memory corruption issue was addressed with improved state management.
CVE-2021-30775: JunDong Xie of Ant Security Light-Year Lab
CoreAudio
Available for: Apple Watch Series 3 and later
Impact: Playing a malicious audio file may lead to an unexpected application termination
Description: A logic issue was addressed with improved validation.
CVE-2021-30776: JunDong Xie of Ant Security Light-Year Lab
CoreText
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted font file may lead to arbitrary code execution
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2021-30789: Mickey Jin (@patch1t) of Trend Micro, Sunglin of Knownsec 404 team
Crash Reporter
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to gain root privileges
Description: A logic issue was addressed with improved validation.
CVE-2021-30774: Yizhuo Wang of Group of Software Security In Progress (G.O.S.S.I.P) at Shanghai Jiao Tong University
CVMS
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to gain root privileges
Description: An out-of-bounds write issue was addressed with improved bounds checking.
CVE-2021-30780: Tim Michaud(@TimGMichaud) of Zoom Video Communications
dyld
Available for: Apple Watch Series 3 and later
Impact: A sandboxed process may be able to circumvent sandbox restrictions
Description: A logic issue was addressed with improved validation.
CVE-2021-30768: Linus Henze (pinauten.de)
FontParser
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted font file may lead to arbitrary code execution
Description: An integer overflow was addressed through improved input validation.
CVE-2021-30760: Sunglin of Knownsec 404 team
FontParser
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory contents
Description: This issue was addressed with improved checks.
CVE-2021-30788: tr3e working with Trend Micro Zero Day Initiative
FontParser
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted font file may lead to arbitrary code execution
Description: A stack overflow was addressed with improved input validation.
CVE-2021-30759: hjy79425575 working with Trend Micro Zero Day Initiative
Identity Service
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to bypass code signing checks
Description: An issue in code signature validation was addressed with improved checks.
CVE-2021-30773: Linus Henze (pinauten.de)
ImageIO
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted image may lead to arbitrary code execution
Description: This issue was addressed with improved checks.
CVE-2021-30779: Jzhu, Ye Zhang(@co0py_Cat) of Baidu Security
ImageIO
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted image may lead to arbitrary code execution
Description: A buffer overflow was addressed with improved bounds checking.
CVE-2021-30785: Mickey Jin (@patch1t) of Trend Micro working with Trend Micro Zero Day Initiative
Entry updated January 19, 2022
Kernel
Available for: Apple Watch Series 3 and later
Impact: A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication
Description: A logic issue was addressed with improved state management.
CVE-2021-30769: Linus Henze (pinauten.de)
Kernel
Available for: Apple Watch Series 3 and later
Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations
Description: A logic issue was addressed with improved validation.
CVE-2021-30770: Linus Henze (pinauten.de)
libxml2
Available for: Apple Watch Series 3 and later
Impact: A remote attacker may be able to cause arbitrary code execution
Description: This issue was addressed with improved checks.
CVE-2021-3518
Networking
Available for: Apple Watch Series 3 and later
Impact: Visiting a maliciously crafted webpage may lead to a system denial of service
Description: A logic issue was addressed with improved state management.
CVE-2021-1821: Georgi Valkov (httpstorm.com)
Entry added October 25, 2021
TCC
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to bypass certain Privacy preferences
Description: A logic issue was addressed with improved state management.
CVE-2021-30798: Mickey Jin (@patch1t) of Trend Micro working with Trend Micro Zero Day Initiative
Entry updated January 19, 2022
WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to arbitrary code execution
Description: A type confusion issue was addressed with improved state handling.
CVE-2021-30758: Christoph Guttandin of Media Codings
WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to arbitrary code execution
Description: A use after free issue was addressed with improved memory management.
CVE-2021-30795: Sergei Glazunov of Google Project Zero
WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to code execution
Description: This issue was addressed with improved checks.
CVE-2021-30797: Ivan Fratric of Google Project Zero
Additional recognition
CoreText
We would like to acknowledge Mickey Jin (@patch1t) of Trend Micro for their assistance.
Power Management
We would like to acknowledge Pan ZhenPeng(@Peterpan0927) of Alibaba Security Pandora Lab, Csaba Fitzl (@theevilbit), and Lisandro Ubiedo (@_lubiedo) of Stratosphere Lab for their assistance.
Entry added June 6, 2023
Safari
We would like to acknowledge an anonymous researcher for their assistance.
Sandbox
We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.
sysdiagnose
We would like to acknowledge Carter Jones (linkedin.com/in/carterjones/) and Tim Michaud (@TimGMichaud) of Zoom Video Communications, Csaba Fitzl (@theevilbit) of Offensive Security, Pan ZhenPeng(@Peterpan0927) of Alibaba Security Pandora Lab, and Wojciech Reguła (@_r3ggi) of SecuRing for their assistance.
Entry added May 25, 2022, updated July 16, 2024
Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.