Updated News Around the World

Apple releases watchOS 9.5 update: Here how to download – Times of India

Apple released the iOS 16.5 update today (May 19). Along with this, the company has also rolled out the watchOS 9.5 update. This is the fifth major software update for Apple Watch. The company released the watchOS 9.4 update last month.
What watchOS 9.5 offer
With the watchOS 9.5 update, Apple has added the new Pride Celebration watch face to the smartwatch. The new watch face will match the recently launched 2023 Pride band. Along with this, the OS update also brings some bug fixes to the wearable. It is expected that the watchOS 9.5 is the final OS update as Apple is expected to unveil watchOS 10 next month at its annual developer conference — WWDC 2023.
How to download the update
watchOS 9.5 can be downloaded for free. You just need to go to the Apple Watch app on your iPhone. Simply open the app and navigate to General > Software Update. To successfully install the updated software, ensure that your Apple Watch has a minimum battery level of 50%, is connected to a charger, and remains within range of your iPhone.
Here’s the complete changelog of the update

Available for: Apple Watch Series 4 and later
Impact: An app may be able to bypass Privacy preferences
Description: A privacy issue was addressed with improved private data redaction for log entries.
CVE-2023-32388: Kirin (@Pwnrin)

Available for: Apple Watch Series 4 and later
Impact: Entitlements and privacy permissions granted to this app may be used by a malicious app
Description: This issue was addressed with improved checks.
CVE-2023-32400: Mickey Jin (@patch1t)

Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information
Description: The issue was addressed with improved handling of caches.
CVE-2023-32399: an anonymous researcher

Available for: Apple Watch Series 4 and later
Impact: An app may be able to bypass Privacy preferences
Description: This issue was addressed with improved redaction of sensitive information.
CVE-2023-28191: Mickey Jin (@patch1t)

Available for: Apple Watch Series 4 and later
Impact: An attacker with physical access to a locked Apple Watch may be able to view user photos or contacts via accessibility features
Description: This issue was addressed by restricting options offered on a locked device.
CVE-2023-32417: Zitong Wu (吴梓桐) from Zhuhai No.1 High School (珠海市第一中学)

Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information
Description: A privacy issue was addressed with improved private data redaction for log entries.
CVE-2023-32392: an anonymous researcher

Available for: Apple Watch Series 4 and later
Impact: Processing an image may result in disclosure of process memory
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2023-32372: Meysam Firouzi of @R00tkitSMM Mbition mercedes-benz innovation lab working with Trend Micro Zero Day Initiative

Available for: Apple Watch Series 4 and later
Impact: Processing an image may lead to arbitrary code execution
Description: A buffer overflow was addressed with improved bounds checking.
CVE-2023-32384: Meysam Firouzi @R00tkitsmm working with Trend Micro Zero Day Initiative

Available for: Apple Watch Series 4 and later
Impact: An app may be able to disclose kernel memory
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2023-32354: Linus Henze of Pinauten GmbH (pinauten.de)

Available for: Apple Watch Series 4 and later
Impact: An app may be able to cause unexpected system termination or read kernel memory
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2023-32420: Linus Henze of Pinauten GmbH (pinauten.de)

Available for: Apple Watch Series 4 and later
Impact: An app may be able to execute arbitrary code with kernel privileges
Description: A type confusion issue was addressed with improved checks.
CVE-2023-27930: 08Tc3wBB of Jamf

Available for: Apple Watch Series 4 and later
Impact: An app may be able to execute arbitrary code with kernel privileges
Description: A use-after-free issue was addressed with improved memory management.
CVE-2023-32398: Adam Doupé of ASU SEFCOM

Available for: Apple Watch Series 4 and later
Impact: An app may be able to gain root privileges
Description: A race condition was addressed with improved state handling.
CVE-2023-32413: Eloi Benoist-Vanderbeken (@elvanderb) from Synacktiv (@Synacktiv) working with Trend Micro Zero Day Initiative

Available for: Apple Watch Series 4 and later
Impact: An app may bypass Gatekeeper checks
Description: A logic issue was addressed with improved checks.
CVE-2023-32352: Wojciech Reguła (@_r3ggi) of SecuRing (wojciechregula.blog)

Available for: Apple Watch Series 4 and later
Impact: An app may be able to bypass Privacy preferences
Description: A logic issue was addressed with improved state management.
CVE-2023-32407: Gergely Kalman (@gergely_kalman)

Available for: Apple Watch Series 4 and later
Impact: Processing a 3D model may result in disclosure of process memory
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2023-32368: Mickey Jin (@patch1t)

Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information
Description: This issue was addressed with improved redaction of sensitive information.
CVE-2023-32403: an anonymous researcher

Available for: Apple Watch Series 4 and later
Impact: Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup
Description: The issue was addressed with improved checks.
CVE-2023-32390: Julian Szulc

function loadGtagEvents(isGoogleCampaignActive) { if (!isGoogleCampaignActive) { return; } var id = document.getElementById('toi-plus-google-campaign'); if (id) { return; } (function(f, b, e, v, n, t, s) { t = b.createElement(e); t.async = !0; t.defer = !0; t.src = v; t.id = 'toi-plus-google-campaign'; s = b.getElementsByTagName(e)[0]; s.parentNode.insertBefore(t, s); })(f, b, e, 'https://www.googletagmanager.com/gtag/js?id=AW-877820074', n, t, s); };

window.TimesApps = window.TimesApps || {}; var TimesApps = window.TimesApps; TimesApps.toiPlusEvents = function(config) { var isConfigAvailable = "toiplus_site_settings" in f && "isFBCampaignActive" in f.toiplus_site_settings && "isGoogleCampaignActive" in f.toiplus_site_settings; var isPrimeUser = window.isPrime; if (isConfigAvailable && !isPrimeUser) { loadGtagEvents(f.toiplus_site_settings.isGoogleCampaignActive); loadFBEvents(f.toiplus_site_settings.isFBCampaignActive); } else { var JarvisUrl="https://jarvis.indiatimes.com/v1/feeds/toi_plus/site_settings/643526e21443833f0c454615?db_env=published"; window.getFromClient(JarvisUrl, function(config){ if (config) { loadGtagEvents(config?.isGoogleCampaignActive); loadFBEvents(config?.isFBCampaignActive); } }) } }; })( window, document, 'script', );

For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! NewsUpdate is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.