lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-id: <430C4839-EAD0-4E52-B7DB-DDEF420AB7DB@lists.apple.com>
Date: Mon, 29 Jul 2024 16:12:52 -0700
From: Apple Product Security via Fulldisclosure <fulldisclosure@...lists.org>
To: security-announce@...ts.apple.com
Subject: [FD] APPLE-SA-07-29-2024-4 macOS Sonoma 14.6

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-07-29-2024-4 macOS Sonoma 14.6

macOS Sonoma 14.6 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT214119.

Apple maintains a Security Releases page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Accounts
Available for: macOS Sonoma
Impact: A malicious application may be able to access private
information
Description: The issue was addressed with improved checks.
CVE-2024-40804: IES Red Team of ByteDance

apache
Available for: macOS Sonoma
Impact: Multiple issues in apache
Description: This is a vulnerability in open source code and Apple
Software is among the affected projects. The CVE-ID was assigned by a
third party. Learn more about the issue and CVE-ID at cve.org.
CVE-2023-38709: Yeto
CVE-2024-24795: Yeto
CVE-2024-27316: Yeto

APFS
Available for: macOS Sonoma
Impact: A malicious application may be able to bypass Privacy
preferences
Description: The issue was addressed with improved restriction of data
container access.
CVE-2024-40783: Csaba Fitzl (@theevilbit) of Kandji

AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: An app may be able to bypass Privacy preferences
Description: A downgrade issue was addressed with additional code-
signing restrictions.
CVE-2024-40774: Mickey Jin (@patch1t)
CVE-2024-40814: Mickey Jin (@patch1t)

AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: An app may be able to leak sensitive user information
Description: A downgrade issue was addressed with additional code-
signing restrictions.
CVE-2024-40775: Mickey Jin (@patch1t)

AppleVA
Available for: macOS Sonoma
Impact: Processing a maliciously crafted file may lead to unexpected app
termination
Description: The issue was addressed with improved memory handling.
CVE-2024-27877: Michael DePlante (@izobashi) of Trend Micro Zero Day
Initiative

ASP TCP
Available for: macOS Sonoma
Impact: An app with root privileges may be able to execute arbitrary
code with kernel privileges
Description: A buffer overflow issue was addressed with improved memory
handling.
CVE-2024-27878: CertiK SkyFall Team

CoreGraphics
Available for: macOS Sonoma
Impact: Processing a maliciously crafted file may lead to unexpected app
termination
Description: An out-of-bounds read issue was addressed with improved
input validation.
CVE-2024-40799: D4m0n

CoreMedia
Available for: macOS Sonoma
Impact: Processing a maliciously crafted video file may lead to
unexpected app termination
Description: An out-of-bounds write issue was addressed with improved
input validation.
CVE-2024-27873: Amir Bazine and Karsten König of CrowdStrike Counter
Adversary Operations

curl
Available for: macOS Sonoma
Impact: Multiple issues in curl
Description: This is a vulnerability in open source code and Apple
Software is among the affected projects. The CVE-ID was assigned by a
third party. Learn more about the issue and CVE-ID at cve.org.
CVE-2024-2004
CVE-2024-2379
CVE-2024-2398
CVE-2024-2466

DesktopServices
Available for: macOS Sonoma
Impact: An app may be able to overwrite arbitrary files
Description: The issue was addressed with improved checks.
CVE-2024-40827: an anonymous researcher

dyld
Available for: macOS Sonoma
Impact: A malicious attacker with arbitrary read and write capability
may be able to bypass Pointer Authentication
Description: A race condition was addressed with additional validation.
CVE-2024-40815: w0wbox

Family Sharing
Available for: macOS Sonoma
Impact: An app may be able to read sensitive location information
Description: This issue was addressed with improved data protection.
CVE-2024-40795: Csaba Fitzl (@theevilbit) of Kandji

ImageIO
Available for: macOS Sonoma
Impact: Processing an image may lead to a denial-of-service
Description: This is a vulnerability in open source code and Apple
Software is among the affected projects. The CVE-ID was assigned by a
third party. Learn more about the issue and CVE-ID at cve.org.
CVE-2023-6277
CVE-2023-52356

ImageIO
Available for: macOS Sonoma
Impact: Processing a maliciously crafted file may lead to unexpected app
termination
Description: An out-of-bounds read issue was addressed with improved
input validation.
CVE-2024-40806: Yisumi

ImageIO
Available for: macOS Sonoma
Impact: Processing a maliciously crafted file may lead to unexpected app
termination
Description: An out-of-bounds access issue was addressed with improved
bounds checking.
CVE-2024-40777: Junsung Lee working with Trend Micro Zero Day
Initiative, and Amir Bazine and Karsten König of CrowdStrike Counter
Adversary Operations

ImageIO
Available for: macOS Sonoma
Impact: Processing a maliciously crafted file may lead to unexpected app
termination
Description: An integer overflow was addressed with improved input
validation.
CVE-2024-40784: Junsung Lee working with Trend Micro Zero Day
Initiative, Gandalf4a

Kernel
Available for: macOS Sonoma
Impact: A local attacker may be able to determine kernel memory layout
Description: An information disclosure issue was addressed with improved
private data redaction for log entries.
CVE-2024-27863: CertiK SkyFall Team

Kernel
Available for: macOS Sonoma
Impact: A local attacker may be able to cause unexpected system shutdown
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2024-40816: sqrtpwn

Kernel
Available for: macOS Sonoma
Impact: A local attacker may be able to cause unexpected system shutdown
Description: A type confusion issue was addressed with improved memory
handling.
CVE-2024-40788: Minghao Lin and Jiaxun Zhu from Zhejiang University

Keychain Access
Available for: macOS Sonoma
Impact: An attacker may be able to cause unexpected app termination
Description: A type confusion issue was addressed with improved checks.
CVE-2024-40803: Patrick Wardle of DoubleYou & the Objective-See
Foundation

libxpc
Available for: macOS Sonoma
Impact: An app may be able to bypass Privacy preferences
Description: A permissions issue was addressed with additional
restrictions.
CVE-2024-40805

Messages
Available for: macOS Sonoma
Impact: An app may be able to view a contact's phone number in system
logs
Description: The issue was addressed with improved checks.
CVE-2024-40832: Rodolphe BRUNETTI (@eisw0lf)

NetworkExtension
Available for: macOS Sonoma
Impact: Private browsing may leak some browsing history
Description: A privacy issue was addressed with improved private data
redaction for log entries.
CVE-2024-40796: Adam M.

OpenSSH
Available for: macOS Sonoma
Impact: A remote attacker may be able to cause arbitrary code execution
Description: This is a vulnerability in open source code and Apple
Software is among the affected projects. The CVE-ID was assigned by a
third party. Learn more about the issue and CVE-ID at cve.org.
CVE-2024-6387

PackageKit
Available for: macOS Sonoma
Impact: A local attacker may be able to elevate their privileges
Description: The issue was addressed with improved checks.
CVE-2024-40781: Mickey Jin (@patch1t)
CVE-2024-40802: Mickey Jin (@patch1t)

PackageKit
Available for: macOS Sonoma
Impact: An app may be able to access user-sensitive data
Description: The issue was addressed with improved checks.
CVE-2024-40823: Zhongquan Li (@Guluisacat) from Dawn Security Lab of
JingDong

PackageKit
Available for: macOS Sonoma
Impact: An app may be able to modify protected parts of the file system
Description: A permissions issue was addressed with additional
restrictions.
CVE-2024-27882: Mickey Jin (@patch1t)
CVE-2024-27883: Mickey Jin (@patch1t), and Csaba Fitzl (@theevilbit) of
Kandji

Photos Storage
Available for: macOS Sonoma
Impact: Photos in the Hidden Photos Album may be viewed without
authentication
Description: An authentication issue was addressed with improved state
management.
CVE-2024-40778: Mateen Alinaghi

Restore Framework
Available for: macOS Sonoma
Impact: An app may be able to modify protected parts of the file system
Description: An input validation issue was addressed with improved input
validation.
CVE-2024-40800: Claudio Bozzato and Francesco Benvenuto of Cisco Talos

Safari
Available for: macOS Sonoma
Impact: An app may bypass Gatekeeper checks
Description: A race condition was addressed with improved locking.
CVE-2023-27952: Csaba Fitzl (@theevilbit) of Offensive Security

Safari
Available for: macOS Sonoma
Impact: Visiting a website that frames malicious content may lead to UI
spoofing
Description: The issue was addressed with improved UI handling.
CVE-2024-40817: Yadhu Krishna M and Narendra Bhati, Manager of Cyber
Security At Suma Soft Pvt. Ltd, Pune (India)

Sandbox
Available for: macOS Sonoma
Impact: An app may be able to bypass Privacy preferences
Description: This issue was addressed through improved state management.
CVE-2024-40824: Wojciech Regula of SecuRing (wojciechregula.blog), and
Zhongquan Li (@Guluisacat) from Dawn Security Lab of JingDong

Sandbox
Available for: macOS Sonoma
Impact: An app may be able to access protected user data
Description: A path handling issue was addressed with improved
validation.
CVE-2024-27871: Mickey Jin (@patch1t), Csaba Fitzl (@theevilbit) of
Kandji, and Zhongquan Li (@Guluisacat) of Dawn Security Lab of JingDong

Scripting Bridge
Available for: macOS Sonoma
Impact: An app may be able to access information about a user’s contacts
Description: A privacy issue was addressed with improved private data
redaction for log entries.
CVE-2024-27881: Kirin (@Pwnrin)

Security
Available for: macOS Sonoma
Impact: Third party app extensions may not receive the correct sandbox
restrictions
Description: An access issue was addressed with additional sandbox
restrictions.
CVE-2024-40821: Joshua Jones

Security
Available for: macOS Sonoma
Impact: An app may be able to read Safari's browsing history
Description: This issue was addressed with improved redaction of
sensitive information.
CVE-2024-40798: Adam M.

Security Initialization
Available for: macOS Sonoma
Impact: An app may be able to access protected user data
Description: This issue was addressed with improved validation of
symlinks.
CVE-2024-27872: Zhongquan Li (@Guluisacat) of Dawn Security Lab of
JingDong

Setup Assistant
Available for: macOS Sonoma
Impact: Enabling Lockdown Mode while setting up a Mac may cause
FileVault to become unexpectedly disabled
Description: A logic issue was addressed with improved state management.
CVE-2024-27862: Jiwon Park

Shortcuts
Available for: macOS Sonoma
Impact: A shortcut may be able to use sensitive data with certain
actions without prompting the user
Description: A logic issue was addressed with improved checks.
CVE-2024-40833: an anonymous researcher
CVE-2024-40835: an anonymous researcher
CVE-2024-40836: an anonymous researcher
CVE-2024-40807: an anonymous researcher

Shortcuts
Available for: macOS Sonoma
Impact: A shortcut may be able to bypass sensitive Shortcuts app
settings
Description: This issue was addressed by adding an additional prompt for
user consent.
CVE-2024-40834: Marcio Almeida from Tanto Security

Shortcuts
Available for: macOS Sonoma
Impact: A shortcut may be able to bypass Internet permission
requirements
Description: A logic issue was addressed with improved checks.
CVE-2024-40809: an anonymous researcher
CVE-2024-40812: an anonymous researcher

Shortcuts
Available for: macOS Sonoma
Impact: A shortcut may be able to bypass Internet permission
requirements
Description: This issue was addressed by adding an additional prompt for
user consent.
CVE-2024-40787: an anonymous researcher

Shortcuts
Available for: macOS Sonoma
Impact: An app may be able to access user-sensitive data
Description: This issue was addressed by removing the vulnerable code.
CVE-2024-40793: Kirin (@Pwnrin)

Siri
Available for: macOS Sonoma
Impact: An attacker with physical access may be able to use Siri to
access sensitive user data
Description: This issue was addressed by restricting options offered on
a locked device.
CVE-2024-40818: Bistrit Dahal and Srijan Poudel

Siri
Available for: macOS Sonoma
Impact: An attacker with physical access to a device may be able to
access contacts from the lock screen
Description: This issue was addressed by restricting options offered on
a locked device.
CVE-2024-40822: Srijan Poudel

StorageKit
Available for: macOS Sonoma
Impact: A malicious app may be able to gain root privileges
Description: The issue was addressed with improved checks.
CVE-2024-40828: Mickey Jin (@patch1t)

sudo
Available for: macOS Sonoma
Impact: An app may be able to modify protected parts of the file system
Description: The issue was addressed with improved checks.
CVE-2024-40811: Arsenii Kostromin (0x3c3e)

WebKit
Available for: macOS Sonoma
Impact: Processing maliciously crafted web content may lead to an
unexpected process crash
Description: A use-after-free issue was addressed with improved memory
management.
WebKit Bugzilla: 273176
CVE-2024-40776: Huang Xilin of Ant Group Light-Year Security Lab
WebKit Bugzilla: 268770
CVE-2024-40782: Maksymilian Motyl

WebKit
Available for: macOS Sonoma
Impact: Processing maliciously crafted web content may lead to an
unexpected process crash
Description: An out-of-bounds read was addressed with improved bounds
checking.
WebKit Bugzilla: 275431
CVE-2024-40779: Huang Xilin of Ant Group Light-Year Security Lab
WebKit Bugzilla: 275273
CVE-2024-40780: Huang Xilin of Ant Group Light-Year Security Lab

WebKit
Available for: macOS Sonoma
Impact: Processing maliciously crafted web content may lead to a cross
site scripting attack
Description: This issue was addressed with improved checks.
WebKit Bugzilla: 273805
CVE-2024-40785: Johan Carlsson (joaxcar)

WebKit
Available for: macOS Sonoma
Impact: Processing maliciously crafted web content may lead to an
unexpected process crash
Description: An out-of-bounds access issue was addressed with improved
bounds checking.
CVE-2024-40789: Seunghyun Lee (@0x10n) of KAIST Hacking Lab working with
Trend Micro Zero Day Initiative

WebKit
Available for: macOS Sonoma
Impact: Processing maliciously crafted web content may lead to an
unexpected process crash
Description: This is a vulnerability in open source code and Apple
Software is among the affected projects. The CVE-ID was assigned by a
third party. Learn more about the issue and CVE-ID at cve.org.
WebKit Bugzilla: 274165
CVE-2024-4558

WebKit
Available for: macOS Sonoma
Impact: Private Browsing tabs may be accessed without authentication
Description: This issue was addressed through improved state management.
WebKit Bugzilla: 275272
CVE-2024-40794: Matthew Butler

Additional recognition

AirDrop
We would like to acknowledge Linwz of DEVCORE for their assistance.

DiskArbitration
We would like to acknowledge Yann GASCUEL of Alter Solutions for their
assistance.

Image Capture
We would like to acknowledge an anonymous researcher for their
assistance.

Shortcuts
We would like to acknowledge an anonymous researcher for their
assistance.

WebKit
We would like to acknowledge an anonymous researcher for their
assistance.

macOS Sonoma 14.6 may be obtained from the Mac App Store or Apple's
Software Downloads web site: https://support.apple.com/downloads/
All information is also posted on the Apple Security Releases
web site: https://support.apple.com/HT201222.

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEsz9altA7uTI+rE/qX+5d1TXaIvoFAmaoH5kACgkQX+5d1TXa
IvoS9g/9FoLSV93tVrIOZIM4w/BEZRFu/T1DfMPzOsZsOrvaQicKq7ezW+pRrMXI
G0QBIz1QGCYZikcbyQOpgzl9Rk7ckfq+mMCn1ESWku1DbR6MOU7lZEpWRsjYStQY
ra6BRT45GPtGG0YFyQXGnxMoS5IXopV5tmgQ4M4585xXso4/Dw192Vq/68NPIB2V
ywa6fCo6VC7/hHMe0v5GFVJzmSymEYF3b0CNHZVFx1K793hHrYjH1Dj4NcRlqyln
Kp3IrABhPPW8l67gS6f8RicZwzWOH3Ubwv4kivlTtDusqeX+/7mlXrvGTYd5G39P
70jSwUeekfYkQYGT5yLjFCOTM98ApG4iHnryEkpNldMk9JRozoN3VT5PDv6b7EtR
YsG1UiZNn0rq1TurFHdsX7G8LZX1jBe1XNy883FeuPlXuPQwGcds+Q5UpiGoM5Kj
xx0SGiaK4Lg9tOsGDvHDvrtgl9vIGYy07953Gre+xUhdNs+AnG8KhwKs+n3WYjcL
lH3ffMkq/NTVohaNaIcNk4YQ7Y5+y9Y0Z2YuYTmaOipxMNEpOnvJj6LB1H5Qgj4M
LIuUxs1gl2b7B93J95w8FmdFewvUCgcZwTxU2ltsYAcZHnRwWE0twYP5v1Pc8tOG
MZuvS0pTI+hgve1viS0inOnRpoYv+KzkaSYEhvsS16NgDuRUOqE=
=eOPj
-----END PGP SIGNATURE-----
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ