logo
DATABASE RESOURCES PRICING ABOUT US

About the security content of watchOS 5.2.1 - Apple Support

Description

## About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page. Apple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible. For more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. ![](/library/content/dam/edam/applecare/images/en_US/mac_apps/itunes/divider.png) ## watchOS 5.2.1 Released May 13, 2019 **AppleFileConduit** Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2019-8593: Dany Lisiansky (@DanyL931) **CoreAudio** Available for: Apple Watch Series 1 and later Impact: Processing a maliciously crafted movie file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2019-8585: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative **CoreAudio** Available for: Apple Watch Series 1 and later Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved error handling. CVE-2019-8592: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative Entry added August 1, 2019 **Disk Images** Available for: Apple Watch Series 1 and later Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2019-8560: Nikita Pupyshev of Bauman Moscow State Technological University Entry updated May 30, 2019 **Kernel** Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A use after free issue was addressed with improved memory management. CVE-2019-8605: Ned Williamson working with Google Project Zero **Kernel** Available for: Apple Watch Series 1 and later Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-8576: Brandon Azad of Google Project Zero, Junho Jang and Hanul Choi of LINE Security Team Entry updated May 30, 2019 **Kernel** Available for: Apple Watch Series 1 and later Impact: An application may be able to cause unexpected system termination or write kernel memory Description: A type confusion issue was addressed with improved memory handling. CVE-2019-8591: Ned Williamson working with Google Project Zero **Mail** Available for: Apple Watch Series 1 and later Impact: Processing a maliciously crafted message may lead to a denial of service Description: An input validation issue was addressed with improved input validation. CVE-2019-8626: Natalie Silvanovich of Google Project Zero **Mail Message Framework** Available for: Apple Watch Series 1 and later Impact: A remote attacker may be able to cause arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2019-8613: Natalie Silvanovich of Google Project Zero **Messages** Available for: Apple Watch Series 1 and later Impact: Processing a maliciously crafted message may lead to a denial of service Description: An input validation issue was addressed with improved input validation. CVE-2019-8664: Natalie Silvanovich of Google Project Zero Entry added August 1, 2019 **Messages** Available for: Apple Watch Series 1 and later Impact: A remote attacker may be able to cause a system denial of service Description: An input validation issue was addressed with improved input validation. CVE-2019-8573: Natalie Silvanovich of Google Project Zero Entry added July 3, 2019 **Messages** Available for: Apple Watch Series 1 and later Impact: Processing a maliciously crafted message may lead to a denial of service Description: An input validation issue was addressed with improved input validation. CVE-2019-8664: Natalie Silvanovich of Google Project Zero Entry added July 3, 2019 **MobileInstallation** Available for: Apple Watch Series 1 and later Impact: A local user may be able to modify protected parts of the file system Description: A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. CVE-2019-8568: Dany Lisiansky (@DanyL931) **MobileLockdown** Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to gain root privileges Description: An input validation issue was addressed with improved input validation. CVE-2019-8637: Dany Lisiansky (@DanyL931) **SQLite** Available for: Apple Watch Series 1 and later Impact: An application may be able to gain elevated privileges Description: An input validation issue was addressed with improved memory handling. CVE-2019-8577: Omer Gull of Checkpoint Research **SQLite** Available for: Apple Watch Series 1 and later Impact: A maliciously crafted SQL query may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. CVE-2019-8600: Omer Gull of Checkpoint Research **SQLite** Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to read restricted memory Description: An input validation issue was addressed with improved input validation. CVE-2019-8598: Omer Gull of Checkpoint Research **SQLite** Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed by removing the vulnerable code. CVE-2019-8602: Omer Gull of Checkpoint Research **sysdiagnose** Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with system privileges Description: The issue was addressed with improved permissions logic. CVE-2019-8574: Dayton Pidhirney (@_watbulb) of Seekintoo (@seekintoo) Entry updated February 3, 2020 **WebKit** Available for: Apple Watch Series 1 and later Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2019-8607: Junho Jang and Hanul Choi of LINE Security Team **WebKit** Available for: Apple Watch Series 1 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_) of Tencent Keen Lab, and dwfault working at ADLab of Venustech CVE-2019-8601: Fluoroacetate working with Trend Micro's Zero Day Initiative CVE-2019-8622: Samuel Groß of Google Project Zero CVE-2019-8623: Samuel Groß of Google Project Zero **Wi-Fi** Available for: Apple Watch Series 1 and later Impact: An attacker in a privileged network position can modify driver state Description: A logic issue was addressed with improved state management. CVE-2019-8612: Milan Stute of Secure Mobile Networking Lab at Technische Universität Darmstadt Entry added May 30, 2019 **Wi-Fi** Available for: Apple Watch Series 1 and later Impact: A device may be passively tracked by its Wi-Fi MAC address Description: A user privacy issue was addressed by removing the broadcast MAC address. CVE-2019-8620: David Kreitschmann and Milan Stute of Secure Mobile Networking Lab at Technische Universität Darmstadt ![](/library/content/dam/edam/applecare/images/en_US/mac_apps/itunes/divider.png) ## Additional recognition **Clang** We would like to acknowledge Brandon Azad of Google Project Zero for their assistance. **CoreAudio** We would like to acknowledge riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative for their assistance. Entry added July 25, 2019 **CoreFoundation** We would like to acknowledge Vozzie and Rami and m4bln, Xiangqian Zhang, Huiming Liu of Tencent's Xuanwu Lab for their assistance. **Kernel** We would like to acknowledge Brandon Azad of Google Project Zero and an anonymous researcher for their assistance. **MediaLibrary** We would like to acknowledge Angel Ramirez and Min (Spark) Zheng, Xiaolong Bai of Alibaba Inc. for their assistance. **MobileInstallation** We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.


Affected Software


CPE Name Name Version
watchos 5.2.1

Related