Lucene search

K
appleAppleAPPLE:EDE954643057FF821E196BB6445A667D
HistoryMar 14, 2022 - 12:00 a.m.

About the security content of watchOS 8.5

2022-03-1400:00:00
support.apple.com
35

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

77.0%

About the security content of watchOS 8.5

This document describes the security content of watchOS 8.5.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

watchOS 8.5

Released March 14, 2022

Accelerate Framework

Available for: Apple Watch Series 3 and later

Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2022-22633: ryuzaki

Entry updated May 25, 2022

AppleAVD

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted image may lead to heap corruption

Description: A memory corruption issue was addressed with improved validation.

CVE-2022-22666: Marc Schoenefeld, Dr. rer. nat.

ImageIO

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2022-22611: Xingyu Jin of Google

ImageIO

Available for: Apple Watch Series 3 and later

Impact: Processing a maliciously crafted image may lead to heap corruption

Description: A memory consumption issue was addressed with improved memory handling.

CVE-2022-22612: Xingyu Jin of Google

Kernel

Available for: Apple Watch Series 3 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved validation.

CVE-2022-22596: an anonymous researcher

CVE-2022-22640: sqrtpwn

Kernel

Available for: Apple Watch Series 3 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2022-22613: Alex, an anonymous researcher

Kernel

Available for: Apple Watch Series 3 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A use after free issue was addressed with improved memory management.

CVE-2022-22614: an anonymous researcher

CVE-2022-22615: an anonymous researcher

Kernel

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to elevate privileges

Description: A logic issue was addressed with improved state management.

CVE-2022-22632: Keegan Saunders

Kernel

Available for: Apple Watch Series 3 and later

Impact: An attacker in a privileged position may be able to perform a denial of service attack

Description: A null pointer dereference was addressed with improved validation.

CVE-2022-22638: derrek (@derrekr6)

LaunchServices

Available for: Apple Watch Series 3 and later

Impact: An app may be able to bypass certain Privacy preferences

Description: A logic issue was addressed with improved restrictions.

CVE-2021-30946: @gorelics, and Ron Masas of BreakPoint.sh

Entry added June 6, 2023

libarchive

Available for: Apple Watch Series 3 and later

Impact: Multiple issues in libarchive

Description: Multiple memory corruption issues existed in libarchive. These issues were addressed with improved input validation.

CVE-2021-36976

LLVM

Available for: Apple Watch Series 3 and later

Impact: An application may be able to delete files for which it does not have permission

Description: A race condition was addressed with additional validation.

CVE-2022-21658: Florian Weimer (@fweimer)

Entry added May 25, 2022

MediaRemote

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to identify what other applications a user has installed

Description: An access issue was addressed with improved access restrictions.

CVE-2022-22670: Brandon Azad

Phone

Available for: Apple Watch Series 3 and later

Impact: A user may be able to bypass the Emergency SOS passcode prompt

Description: This issue was addressed with improved checks.

CVE-2022-22618: Yicong Ding (@AntonioDing)

Preferences

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to read other applications’ settings

Description: The issue was addressed with additional permissions checks.

CVE-2022-22609: Mickey Jin (@patch1t), Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com)

Entry updated June 6, 2023

Safari

Available for: Apple Watch Series 3 and later

Impact: Visiting a malicious website may lead to address bar spoofing

Description: A user interface issue was addressed.

CVE-2022-22654: Abdullah Md Shaleh of take0ver

Sandbox

Available for: Apple Watch Series 3 and later

Impact: A malicious application may be able to bypass certain Privacy preferences

Description: The issue was addressed with improved permissions logic.

CVE-2022-22600: Sudhakar Muthumani (@sudhakarmuthu04) of Primefort Private Limited, Khiem Tran

Entry updated May 25, 2022

Siri

Available for: Apple Watch Series 3 and later

Impact: A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen

Description: A permissions issue was addressed with improved validation.

CVE-2022-22599: Andrew Goldberg of the University of Texas at Austin, McCombs School of Business (linkedin.com/andrew-goldberg-/)

Entry updated May 25, 2022

UIKit

Available for: Apple Watch Series 3 and later

Impact: A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions

Description: This issue was addressed with improved checks.

CVE-2022-22621: Joey Hewitt

WebKit

Available for: Apple Watch Series 3 and later

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A cookie management issue was addressed with improved state management.

WebKit Bugzilla: 232748

CVE-2022-22662: Prakash (@1lastBr3ath) of Threat Nix

WebKit

Available for: Apple Watch Series 3 and later

Impact: Processing maliciously crafted web content may lead to code execution

Description: A memory corruption issue was addressed with improved state management.

WebKit Bugzilla: 232812

CVE-2022-22610: Quan Yin of Bigo Technology Live Client Team

WebKit

Available for: Apple Watch Series 3 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

WebKit Bugzilla 233172

CVE-2022-22624: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab

WebKit Bugzilla: 234147

CVE-2022-22628: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab

WebKit

Available for: Apple Watch Series 3 and later

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A buffer overflow issue was addressed with improved memory handling.

WebKit Bugzilla: 234966

CVE-2022-22629: Jeonghoon Shin at Theori working with Trend Micro Zero Day Initiative

WebKit

Available for: Apple Watch Series 3 and later

Impact: A malicious website may cause unexpected cross-origin behavior

Description: A logic issue was addressed with improved state management.

WebKit Bugzilla: 235294

CVE-2022-22637: Tom McKee of Google

Additional recognition

AirDrop

We would like to acknowledge Omar Espino (omespino.com), Ron Masas of BreakPoint.sh for their assistance.

Bluetooth

We would like to acknowledge an anonymous researcher for their assistance.

Face Gallery

We would like to acknowledge Tian Zhang (@KhaosT) for their assistance.

Safari

We would like to acknowledge Konstantin Darutkin of FingerprintJS (fingerprintjs.com) for their assistance.

Shortcuts

We would like to acknowledge Baibhav Anand Jha of Streamers Land for their assistance.

Siri

We would like to acknowledge an anonymous researcher for their assistance.

syslog

We would like to acknowledge Yonghwi Jin (@jinmo123) of Theori for their assistance.

UIKit

We would like to acknowledge Tim Shadel of Day Logger, Inc. for their assistance.

Wallet

We would like to acknowledge an anonymous researcher for their assistance.

WebKit

We would like to acknowledge Abdullah Md Shaleh for their assistance.

WebKit Storage

We would like to acknowledge Martin Bajanik of FingerprintJS for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: October 31, 2023

CPENameOperatorVersion
watchoslt8.5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

77.0%