About the security content of watchOS 8.1
This document describes the security content of watchOS 8.1.
About Apple security updates
For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.
Apple security documents reference vulnerabilities by CVE-ID when possible.
For more information about security, see the Apple Product Security page.
watchOS 8.1
Audio
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to elevate privileges
Description: An integer overflow was addressed through improved input validation.
CVE-2021-30907: Zweig of Kunlun Lab
ColorSync
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted image may lead to arbitrary code execution
Description: A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation.
CVE-2021-30917: Alexandru-Vlad Niculae and Mateusz Jurczyk of Google Project Zero
Continuity Camera
Available for: Apple Watch Series 3 and later
Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution
Description: An uncontrolled format string issue was addressed with improved input validation.
CVE-2021-30903: Gongyu Ma of Hangzhou Dianzi University
CoreAudio
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted file may disclose user information
Description: An out-of-bounds read was addressed with improved bounds checking.
CVE-2021-30905: Mickey Jin (@patch1t) of Trend Micro
CoreGraphics
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted PDF may lead to arbitrary code execution
Description: An out-of-bounds write was addressed with improved input validation.
CVE-2021-30919
FileProvider
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to bypass Privacy preferences
Description: A permissions issue was addressed with improved validation.
CVE-2021-31007: Csaba Fitzl (@theevilbit) of Offensive Security
FileProvider
Available for: Apple Watch Series 3 and later
Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution
Description: An input validation issue was addressed with improved memory handling.
CVE-2021-30881: Simon Huang (@HuangShaomang) and pjf of IceSword Lab of Qihoo 360
Game Center
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to access information about a user's contacts
Description: A logic issue was addressed with improved restrictions.
CVE-2021-30895: Denis Tokarev (@illusionofcha0s)
Game Center
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to read user's gameplay data
Description: A logic issue was addressed with improved restrictions.
CVE-2021-30896: Denis Tokarev (@illusionofcha0s)
iCloud
Available for: Apple Watch Series 3 and later
Impact: A local attacker may be able to elevate their privileges
Description: This issue was addressed with improved checks.
CVE-2021-30906: Cees Elzinga
IOMobileFrameBuffer
Available for: Apple Watch Series 3 and later
Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
Description: A memory corruption issue was addressed with improved memory handling.
CVE-2021-30883: an anonymous researcher
Kernel
Available for: Apple Watch Series 3 and later
Impact: A remote attacker can cause a device to unexpectedly restart
Description: A denial of service issue was addressed with improved state handling.
CVE-2021-30924: Elaman Iskakov (@darling_x0r) of Effective and Alexey Katkov (@watman27)
Kernel
Available for: Apple Watch Series 3 and later
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A use after free issue was addressed with improved memory management.
CVE-2021-30886: @0xalsr
Kernel
Available for: Apple Watch Series 3 and later
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed with improved memory handling.
CVE-2021-30909: Zweig of Kunlun Lab
UIKit
Available for: Apple Watch Series 3 and later
Impact: A person with physical access to a device may be able to determine characteristics of a user's password in a secure text entry field
Description: A logic issue was addressed with improved state management.
CVE-2021-30915: Kostas Angelopoulos
WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to code execution
Description: A type confusion issue was addressed with improved memory handling.
CVE-2021-31008: an anonymous researcher
WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy
Description: A logic issue was addressed with improved restrictions.
CVE-2021-30887: Narendra Bhati (@imnarendrabhati) of Suma Soft Pvt. Ltd.
WebKit
Available for: Apple Watch Series 3 and later
Impact: A malicious website using Content Security Policy reports may be able to leak information via redirect behavior
Description: An information leakage issue was addressed.
CVE-2021-30888: Prakash (@1lastBr3ath)
WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to arbitrary code execution
Description: A buffer overflow issue was addressed with improved memory handling.
CVE-2021-30889: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua wingtecher lab
WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to universal cross site scripting
Description: A logic issue was addressed with improved state management.
CVE-2021-30890: an anonymous researcher
Additional recognition
iCloud
We would like to acknowledge Ryan Pickren (ryanpickren.com) for their assistance.
We would like to acknowledge Fabian Ising and Damian Poddebniak of Münster University of Applied Sciences for their assistance.
WebKit
We would like to acknowledge Ivan Fratric of Google Project Zero, Pavel Gromadchuk, and an anonymous researcher for their assistance.
Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.