-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3154
                      APPLE-SA-2021-09-20-2 watchOS 8
                             21 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           watchOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30857 CVE-2021-30855 CVE-2021-30854
                   CVE-2021-30851 CVE-2021-30849 CVE-2021-30847
                   CVE-2021-30846 CVE-2021-30843 CVE-2021-30842
                   CVE-2021-30841 CVE-2021-30837 CVE-2021-30835
                   CVE-2021-30811 CVE-2021-30810 CVE-2013-0340

Reference:         ESB-2019.2136
                   ESB-2018.0201

Original Bulletin: 
   https://support.apple.com/HT212819

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-09-20-2 watchOS 8

watchOS 8 addresses the following issues. Information about the security content is also available at
https://support.apple.com/HT212819.

Accessory Manager
Available for: Apple Watch Series 3 and later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2021-30837: an anonymous researcher

AppleMobileFileIntegrity
Available for: Apple Watch Series 3 and later
Impact: A local attacker may be able to read sensitive information
Description: This issue was addressed with improved checks.
CVE-2021-30811: an anonymous researcher working with Compartir

FontParser
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted dfont file may lead to
arbitrary code execution
Description: This issue was addressed with improved checks.
CVE-2021-30841: Xingwei Lin of Ant Security Light-Year Lab
CVE-2021-30842: Xingwei Lin of Ant Security Light-Year Lab
CVE-2021-30843: Xingwei Lin of Ant Security Light-Year Lab

ImageIO
Available for: Apple Watch Series 3 and later
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution
Description: This issue was addressed with improved checks.
CVE-2021-30835: Ye Zhang of Baidu Security
CVE-2021-30847: Mike Zhang of Pangu Lab

Kernel
Available for: Apple Watch Series 3 and later
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A race condition was addressed with improved locking.
CVE-2021-30857: Zweig of Kunlun Lab

libexpat
Available for: Apple Watch Series 3 and later
Impact: A remote attacker may be able to cause a denial of service
Description: This issue was addressed by updating expat to version
2.4.1.0
CVE-2013-0340: an anonymous researcher

Preferences
Available for: Apple Watch Series 3 and later
Impact: An application may be able to access restricted files
Description: A validation issue existed in the handling of symlinks.
This issue was addressed with improved validation of symlinks.
CVE-2021-30855: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)
of Tencent Security Xuanwu Lab (xlab.tencent.com)

Preferences
Available for: Apple Watch Series 3 and later
Impact: A sandboxed process may be able to circumvent sandbox
restrictions
Description: A logic issue was addressed with improved state
management.
CVE-2021-30854: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)
of Tencent Security Xuanwu Lab (xlab.tencent.com)

WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2021-30846: Sergei Glazunov of Google Project Zero

WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2021-30849: Sergei Glazunov of Google Project Zero

WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A memory corruption vulnerability was addressed with
improved locking.
CVE-2021-30851: Samuel GroÃ\x{159} of Google Project Zero

Wi-Fi
Available for: Apple Watch Series 3 and later
Impact: An attacker in physical proximity may be able to force a user
onto a malicious Wi-Fi network during device setup
Description: An authorization issue was addressed with improved state
management.
CVE-2021-30810: an anonymous researcher

Additional recognition

Sandbox
We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive
Security for their assistance.

UIKit
We would like to acknowledge an anonymous researcher for their
assistance.

Installation note:

Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641

To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".

Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
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=7oDD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUk+u+NLKJtyKPYoAQjv+w//W4itQxIQRP9Sn7zDasG0yP9EM1l369VS
VhXKidfR/TpptZTwm4XN1X+hBF0DmXKNKI60oHWWrVvxPeHcRa4xh1hIvbnYDp7U
Ezm10GES4rkyFtf4acRbqjNPPTpYUIO04myUdlEiSLtn3KVRrT7rWjN+FDaRe7Kh
Tgz5Sp5Tq/vIjvld3vl29/l/L6mcxh6CH0C2CPuCBA0jFd5cdtZl/0c1kX+YnK0i
Z/jQqP7rVakK1N55QZ2UOAqB0oqh9xLc9ujL3u+1pR80oexaq8vSe21MCi9mPSxn
j3HNj3zwdXe1feJ+RzfZbbXm6Pn5kZWN0QR1hT1EmSXSqgyfjuO1ZHuy4x++K/mK
Kw2oTO+yz3ZriWTUKEXUhqZjNsJk6RORAHhqUv9iQzx31gK2m3mLScM5qmoj4PI1
gcJGSiIFMRIgXZedUuLUnxkArkkUL/UW9vigLWmC5NztA8UH0C5yTIQGf1yPnPKG
WhjdPgIpga0662fDZNDOZ2bjJEcehlz1SoA55YYcY85JE78z6vKMFLnGweS+y4SU
9dYgYKejJ1MZBWvWivPjNYZdBgFLg0rC8hnlUDpN3BcgjTkQnUjOcVm62Bvm5LUp
PcFnCLHvBRanMHTmLF8b0CL5MpZ4BzQ14VYyp/bTmU5WVqjNl6mDVDuN+sxyk0Zh
cc+iXt22dXE=
=xD3/
-----END PGP SIGNATURE-----