-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2023-07-24-8 watchOS 9.6 watchOS 9.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT213848. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Apple Neural Engine Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2023-38136: Mohamed GHANNAM (@_simo36) CVE-2023-38580: Mohamed GHANNAM (@_simo36) Find My Available for: Apple Watch Series 4 and later Impact: An app may be able to read sensitive location information Description: A logic issue was addressed with improved restrictions. CVE-2023-32416: Wojciech Regula of SecuRing (wojciechregula.blog) Kernel Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2023-32734: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. Ltd. CVE-2023-32441: Peter Nguyễn Vũ Hoàng (@peternguyen14) of STAR Labs SG Pte. Ltd. Kernel Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: A use-after-free issue was addressed with improved memory management. CVE-2023-32381: an anonymous researcher CVE-2023-32433: Zweig of Kunlun Lab CVE-2023-35993: Kaitao Xie and Xiaolong Bai of Alibaba Group Kernel Available for: Apple Watch Series 4 and later Impact: An app may be able to modify sensitive kernel state. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1. Description: This issue was addressed with improved state management. CVE-2023-38606: Valentin Pashkov, Mikhail Vinogradov, Georgy Kucherin (@kucher1n), Leonid Bezvershenko (@bzvr_), and Boris Larin (@oct0xor) of Kaspersky libxpc Available for: Apple Watch Series 4 and later Impact: An app may be able to gain root privileges Description: A path handling issue was addressed with improved validation. CVE-2023-38565: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab (xlab.tencent.com) libxpc Available for: Apple Watch Series 4 and later Impact: An app may be able to cause a denial-of-service Description: A logic issue was addressed with improved checks. CVE-2023-38593: Noah Roskin-Frazee WebKit Available for: Apple Watch Series 4 and later Impact: A website may be able to bypass Same Origin Policy Description: The issue was addressed with improved checks. WebKit Bugzilla: 256549 CVE-2023-38572: Narendra Bhati (twitter.com/imnarendrabhati) of Suma Soft Pvt. Ltd, Pune - India WebKit Available for: Apple Watch Series 4 and later Impact: Processing web content may lead to arbitrary code execution Description: The issue was addressed with improved checks. WebKit Bugzilla: 256865 CVE-2023-38594: Yuhao Hu WebKit Bugzilla: 256573 CVE-2023-38595: an anonymous researcher, Jiming Wang, Jikai Ren WebKit Bugzilla: 257387 CVE-2023-38600: Anonymous working with Trend Micro Zero Day Initiative WebKit Available for: Apple Watch Series 4 and later Impact: Processing web content may lead to arbitrary code execution Description: The issue was addressed with improved memory handling. WebKit Bugzilla: 258058 CVE-2023-38611: Francisco Alonso (@revskills) WebKit Available for: Apple Watch Series 4 and later Impact: Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Description: The issue was addressed with improved checks. WebKit Bugzilla: 259231 CVE-2023-37450: an anonymous researcher WebKit Web Inspector Available for: Apple Watch Series 4 and later Impact: Processing web content may disclose sensitive information Description: The issue was addressed with improved checks. WebKit Bugzilla: 256932 CVE-2023-38133: YeongHyeon Choi (@hyeon101010) Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmS/FLoACgkQ4RjMIDke NxmzaQ/8DN0im3Y0iJRoYgBwW5xNTUn6ewcO2BzHGWV/3vTWq6gip2V2cWCJ6lKS FTlP2n0+pRsk23WLWRJNzmAETVVB1UfVgzDvx9sc2aw07DpiCLVdoZr3wLxrKK3r 67j2hTjRc8SDkjKrNCJKvjS0MO1FOje0FoCrtRP9inu32QTHXj7Rg/0iDqH+4tVS tbLxaomTMHjd8xL2X6nHCteofCx9nJvRKymlxJi7bCHQtHKyrAR3DnFjpG9Jxk38 UeOTMwhmQN2r44e9CBj0vxf2WroYE0qiofXJP0x3zTQnS72z7BFfRf9kGnDGKGes GmQrh4+nG8tsr3Neo1rongITM7JYxl8uIuNxjNaRGjRpgb6RYk4TOgAhtTPv48NP QRbcq9opzVQcBU74/jGripIWxIDDuZaaLav6kxvAAJinCiaTmB9fE2ldDqxjEInS 4N8F8JsONRrjeydOrhqC/9cDWeGpLUImv74qvLZmyaa2qmsyM6WWxY8mGxZL2oBN 2xQUEr2BH53YgM0z3VnQhtnLImKA6ONZC6eNSgVcjJVU5Yp3fSRtvZsX8Y6ZDCzw R5KX0z6yrOmIpgdKI+Ejm59EIVFveVXflv6zZrfj7uoIZZ9mbv8iL0qzSDl+ExcB NkuagC5WyORhFPTdG1D3mNcBNiZhr+XLRQNoZhfd0KqEoeXphko= =SnKr -----END PGP SIGNATURE-----