Apple Security Advisory 2019-5-13-4 - watchOS 5.2.1 is now available and addresses code execution vulnerabilities.
5ed7262ba04a938e225a1c31b610b0f48f520ee2b68e8c4fd2ab497621f1fdd4
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
APPLE-SA-2019-5-13-4 watchOS 5.2.1
watchOS 5.2.1 is now available and addresses the following:
AppleFileConduit
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8593: Dany Lisiansky (@DanyL931)
CoreAudio
Available for: Apple Watch Series 1 and later
Impact: Processing a maliciously crafted movie file may lead to
arbitrary code execution
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8585: riusksk of VulWar Corp working with Trend Micro's Zero
Day Initiative
Disk Images
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to read restricted memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-8560: Nikita Pupyshev of Bauman Moscow State Technological
University
Kernel
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to execute arbitrary code
with system privileges
Description: A use after free issue was addressed with improved
memory management.
CVE-2019-8605: Ned Williamson working with Google Project Zero
Kernel
Available for: Apple Watch Series 1 and later
Impact: A local user may be able to cause unexpected system
termination or read kernel memory
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2019-8576: Brandon Azad of Google Project Zero, unho Jang and
Hanul Choi of LINE Security Team
Kernel
Available for: Apple Watch Series 1 and later
Impact: An application may be able to cause unexpected system
termination or write kernel memory
Description: A type confusion issue was addressed with improved
memory handling.
CVE-2019-8591: Ned Williamson working with Google Project Zero
Mail
Available for: Apple Watch Series 1 and later
Impact: Processing a maliciously crafted message may lead to a denial
of service
Description: An input validation issue was addressed with improved
input validation.
CVE-2019-8626: Natalie Silvanovich of Google Project Zero
Mail Message Framework
Available for: Apple Watch Series 1 and later
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2019-8613: Natalie Silvanovich of Google Project Zero
MobileInstallation
Available for: Apple Watch Series 1 and later
Impact: A local user may be able to modify protected parts of the
file system
Description: A validation issue existed in the handling of symlinks.
This issue was addressed with improved validation of symlinks.
CVE-2019-8568: Dany Lisiansky (@DanyL931)
MobileLockdown
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to gain root privileges
Description: An input validation issue was addressed with improved
input validation.
CVE-2019-8637: Dany Lisiansky (@DanyL931)
SQLite
Available for: Apple Watch Series 1 and later
Impact: An application may be able to gain elevated privileges
Description: An input validation issue was addressed with improved
memory handling.
CVE-2019-8577: Omer Gull of Checkpoint Research
SQLite
Available for: Apple Watch Series 1 and later
Impact: A maliciously crafted SQL query may lead to arbitrary code
execution
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2019-8600: Omer Gull of Checkpoint Research
SQLite
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to read restricted memory
Description: An input validation issue was addressed with improved
input validation.
CVE-2019-8598: Omer Gull of Checkpoint Research
SQLite
Available for: Apple Watch Series 1 and later
Impact: A malicious application may be able to elevate privileges
Description: A memory corruption issue was addressed by removing the
vulnerable code.
CVE-2019-8602: Omer Gull of Checkpoint Research
sysdiagnose
Available for: Apple Watch Series 1 and later
Impact: An application may be able to execute arbitrary code with
system privileges
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2019-8574: Dayton Pidhirney (@_watbulb) of Seekintoo (@seekintoo)
WebKit
Available for: Apple Watch Series 1 and later
Impact: Processing maliciously crafted web content may result in the
disclosure of process memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2019-8607: Junho Jang and Hanul Choi of LINE Security Team
WebKit
Available for: Apple Watch Series 1 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_)
of Tencent Keen Lab, and dwfault working at ADLab of Venustech
CVE-2019-8601: Fluoroacetate working with Trend Micro's Zero Day
Initiative
CVE-2019-8622: Samuel Groß of Google Project Zero
CVE-2019-8623: Samuel Groß of Google Project Zero
Wi-Fi
Available for: Apple Watch Series 1 and later
Impact: A device may be passively tracked by its WiFi MAC address
Description: A user privacy issue was addressed by removing the
broadcast MAC address.
CVE-2019-8620: David Kreitschmann and Milan Stute of Secure Mobile
Networking Lab at Technische Universität Darmstadt
Additional recognition
Clang
We would like to acknowledge Brandon Azad of Google Project Zero for
their assistance.
CoreFoundation
We would like to acknowledge Vozzie and Rami and m4bln, Xiangqian
Zhang, Huiming Liu of Tencent's Xuanwu Lab for their assistance.
Kernel
We would like to acknowledge Brandon Azad of Google Project Zero and
an anonymous researcher for their assistance.
MediaLibrary
We would like to acknowledge Angel Ramirez and Min (Spark) Zheng,
Xiaolong Bai of Alibaba Inc. for their assistance.
MobileInstallation
We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for
their assistance.
Installation note:
Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641
To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".
Alternatively, on your watch, select "My Watch > General > About".
Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----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=E5sS
-----END PGP SIGNATURE-----