About the security content of macOS Sonoma 14.5

This document describes the security content of macOS Sonoma 14.5.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Sonoma 14.5

Released May 13, 2024

AppleAVD

Available for: macOS Sonoma

Impact: An app may be able to cause unexpected system termination

Description: The issue was addressed with improved memory handling.

CVE-2024-27804: Meysam Firouzi (@R00tkitSMM)

Entry updated May 15, 2024

AppleMobileFileIntegrity

Available for: macOS Sonoma

Impact: A local attacker may gain access to Keychain items

Description: A downgrade issue was addressed with additional code-signing restrictions.

CVE-2024-27837: Mickey Jin (@patch1t) and ajajfxhj

AppleMobileFileIntegrity

Available for: macOS Sonoma

Impact: An attacker may be able to access user data

Description: A logic issue was addressed with improved checks.

CVE-2024-27816: Mickey Jin (@patch1t)

AppleMobileFileIntegrity

Available for: macOS Sonoma

Impact: An app may be able to bypass certain Privacy preferences

Description: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.

CVE-2024-27825: Kirin (@Pwnrin)

AppleVA

Available for: macOS Sonoma

Impact: Processing a file may lead to unexpected app termination or arbitrary code execution

Description: The issue was addressed with improved memory handling.

CVE-2024-27829: Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations, and Pwn2car working with Trend Micro's Zero Day Initiative

AVEVideoEncoder

Available for: macOS Sonoma

Impact: An app may be able to disclose kernel memory

Description: The issue was addressed with improved memory handling.

CVE-2024-27841: an anonymous researcher

CFNetwork

Available for: macOS Sonoma

Impact: An app may be able to read arbitrary files

Description: A correctness issue was addressed with improved checks.

CVE-2024-23236: Ron Masas of Imperva

Core Data

Available for: macOS Sonoma

Impact: An app may be able to access sensitive user data

Description: An issue was addressed with improved validation of environment variables.

CVE-2024-27805: Kirin (@Pwnrin) and 小来来 (@Smi1eSEC)

Entry added June 10, 2024

CoreMedia

Available for: macOS Sonoma

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved checks.

CVE-2024-27817: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Entry added June 10, 2024

CoreMedia

Available for: macOS Sonoma

Impact: Processing a file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2024-27831: Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations

Entry added June 10, 2024

Disk Images

Available for: macOS Sonoma

Impact: An app may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27832: an anonymous researcher

Entry added June 10, 2024

Finder

Available for: macOS Sonoma

Impact: An app may be able to read arbitrary files

Description: This issue was addressed through improved state management.

CVE-2024-27827: an anonymous researcher

Foundation

Available for: macOS Sonoma

Impact: An app may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27801: CertiK SkyFall Team

Entry added June 10, 2024

ImageIO

Available for: macOS Sonoma

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: The issue was addressed with improved checks.

CVE-2024-27836: Junsung Lee working with Trend Micro Zero Day Initiative

Entry added June 10, 2024

IOHIDFamily

Available for: macOS Sonoma

Impact: An unprivileged app may be able to log keystrokes in other apps including those using secure input mode

Description: This issue was addressed with additional entitlement checks.

CVE-2024-27799: an anonymous researcher

Entry added June 10, 2024

Kernel

Available for: macOS Sonoma

Impact: An attacker may be able to cause unexpected app termination or arbitrary code execution

Description: The issue was addressed with improved memory handling.

CVE-2024-27818: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Kernel

Available for: macOS Sonoma

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2024-27815: an anonymous researcher, and Joseph Ravichandran (@0xjprx) of MIT CSAIL

Entry added June 10, 2024

libiconv

Available for: macOS Sonoma

Impact: An app may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27811: Nick Wellnhofer

Entry added June 10, 2024

Libsystem

Available for: macOS Sonoma

Impact: An app may be able to access protected user data

Description: A permissions issue was addressed by removing vulnerable code and adding additional checks.

CVE-2023-42893: an anonymous researcher

Mail

Available for: macOS Sonoma

Impact: An attacker with physical access may be able to leak Mail account credentials

Description: An authentication issue was addressed with improved state management.

CVE-2024-23251: Gil Pedersen

Entry added June 10, 2024

Mail

Available for: macOS Sonoma

Impact: A maliciously crafted email may be able to initiate FaceTime calls without user authorization

Description: The issue was addressed with improved checks.

CVE-2024-23282: Dohyun Lee (@l33d0hyun)

Entry added June 10, 2024

Maps

Available for: macOS Sonoma

Impact: An app may be able to read sensitive location information

Description: A path handling issue was addressed with improved validation.

CVE-2024-27810: LFY@secsys of Fudan University

Messages

Available for: macOS Sonoma

Impact: Processing a maliciously crafted message may lead to a denial-of-service

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27800: Daniel Zajork and Joshua Zajork

Entry added June 10, 2024

Metal

Available for: macOS Sonoma

Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2024-27802: Meysam Firouzi (@R00tkitsmm) working with Trend Micro Zero Day Initiative

Entry added June 10, 2024

Metal

Available for: macOS Sonoma

Impact: A remote attacker may be able to cause unexpected app termination or arbitrary code execution

Description: An out-of-bounds access issue was addressed with improved bounds checking.

CVE-2024-27857: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative

Entry added June 10, 2024

PackageKit

Available for: macOS Sonoma

Impact: An app may be able to gain root privileges

Description: A logic issue was addressed with improved restrictions.

CVE-2024-27822: Scott Johnson, Mykola Grymalyuk of RIPEDA Consulting, Jordy Witteman, and Carlos Polop

PackageKit

Available for: macOS Sonoma

Impact: An app may be able to elevate privileges

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27824: Pedro Tôrres (@t0rr3sp3dr0)

PackageKit

Available for: macOS Sonoma

Impact: An app may be able to modify protected parts of the file system

Description: This issue was addressed with improved validation of symlinks.

CVE-2024-27885: Mickey Jin (@patch1t)

Entry added June 10, 2024

PrintCenter

Available for: macOS Sonoma

Impact: An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges

Description: The issue was addressed with improved checks.

CVE-2024-27813: an anonymous researcher

PrintCenter

Available for: macOS Sonoma

Impact: An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges

Description: The issue was addressed with improved checks.

CVE-2024-27813: an anonymous researcher

Entry added June 10, 2024

RemoteViewServices

Available for: macOS Sonoma

Impact: An attacker may be able to access user data

Description: A logic issue was addressed with improved checks.

CVE-2024-27816: Mickey Jin (@patch1t)

RemoteViewServices

Available for: macOS Sonoma

Impact: An attacker may be able to access user data

Description: A logic issue was addressed with improved checks.

CVE-2024-27816: Mickey Jin (@patch1t)

Entry added June 10, 2024

Safari

Available for: macOS Sonoma

Impact: A website's permission dialog may persist after navigation away from the site

Description: The issue was addressed with improved checks.

CVE-2024-27844: Narendra Bhati of Suma Soft Pvt. Ltd in Pune (India), Shaheen Fazim

Entry added June 10, 2024

SharedFileList

Available for: macOS Sonoma

Impact: An app may be able to elevate privileges

Description: A logic issue was addressed with improved checks.

CVE-2024-27843: Mickey Jin (@patch1t)

Shortcuts

Available for: macOS Sonoma

Impact: A shortcut may output sensitive user data without consent

Description: A path handling issue was addressed with improved validation.

CVE-2024-27821: Kirin (@Pwnrin), zbleet, and Csaba Fitzl (@theevilbit) of Kandji

Shortcuts

Available for: macOS Sonoma

Impact: A shortcut may be able to use sensitive data with certain actions without prompting the user

Description: The issue was addressed with improved checks.

CVE-2024-27855: an anonymous researcher

Entry added June 10, 2024

Spotlight

Available for: macOS Sonoma

Impact: An app may be able to access sensitive user data

Description: This issue was addressed with improved environment sanitization.

CVE-2024-27806

Entry added June 10, 2024

StorageKit

Available for: macOS Sonoma

Impact: An attacker may be able to elevate privileges

Description: An authorization issue was addressed with improved state management.

CVE-2024-27798: Yann GASCUEL of Alter Solutions

StorageKit

Available for: macOS Sonoma

Impact: A malicious app may be able to gain root privileges

Description: This issue was addressed with improved permissions checking.

CVE-2024-27848: Csaba Fitzl (@theevilbit) of Kandji

Entry added June 10, 2024

Sync Services

Available for: macOS Sonoma

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed with improved checks

CVE-2024-27847: Mickey Jin (@patch1t)

udf

Available for: macOS Sonoma

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved checks.

CVE-2024-27842: CertiK SkyFall Team

Voice Control

Available for: macOS Sonoma

Impact: An attacker may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27796: ajajfxhj

WebKit

Available for: macOS Sonoma

Impact: An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication

Description: The issue was addressed with improved checks.

WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative

WebKit

Available for: macOS Sonoma

Impact: A maliciously crafted webpage may be able to fingerprint the user

Description: The issue was addressed by adding additional logic.

WebKit Bugzilla: 262337
CVE-2024-27838: Emilio Cobos of Mozilla

Entry added June 10, 2024

WebKit

Available for: macOS Sonoma

Impact: Processing web content may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 268221
CVE-2024-27808: Lukas Bernhard of CISPA Helmholtz Center for Information Security

Entry added June 10, 2024

WebKit

Available for: macOS Sonoma

Impact: A maliciously crafted webpage may be able to fingerprint the user

Description: This issue was addressed with improvements to the noise injection algorithm.

WebKit Bugzilla: 270767
CVE-2024-27850: an anonymous researcher

Entry added June 10, 2024

WebKit

Available for: macOS Sonoma

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: The issue was addressed with improved bounds checks.

WebKit Bugzilla: 272106
CVE-2024-27851: Nan Wang (@eternalsakura13) of 360 Vulnerability Research Institute

Entry added June 10, 2024

WebKit

Available for: macOS Sonoma

Impact: A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication

Description: The issue was addressed with improved checks.

WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative

Entry added June 10, 2024

WebKit Canvas

Available for: macOS Sonoma

Impact: A maliciously crafted webpage may be able to fingerprint the user

Description: This issue was addressed through improved state management.

WebKit Bugzilla: 271159
CVE-2024-27830: Joe Rutkowski (@Joe12387) of Crawless and @abrahamjuliot

Entry added June 10, 2024

WebKit Web Inspector

Available for: macOS Sonoma

Impact: Processing web content may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 270139
CVE-2024-27820: Jeff Johnson of underpassapp.com

Entry added June 10, 2024

 


Additional recognition

App Store

We would like to acknowledge an anonymous researcher for their assistance.

AppleMobileFileIntegrity

We would like to acknowledge Mickey Jin (@patch1t) for their assistance.

Entry added June 10, 2024

CoreHAP

We would like to acknowledge Adrian Cable for their assistance.

Disk Images

We would like to acknowledge Mickey Jin (@patch1t) for their assistance.

Entry added June 10, 2024

HearingCore

We would like to acknowledge an anonymous researcher for their assistance.

ImageIO

We would like to acknowledge an anonymous researcher for their assistance.

Entry added June 10, 2024

Managed Configuration

We would like to acknowledge 遥遥领先 (@晴天组织) for their assistance.

Music

We would like to acknowledge an anonymous researcher for their assistance.

Safari Downloads

We would like to acknowledge Arsenii Kostromin (0x3c3e) for their assistance.

Transparency

We would like to acknowledge Mickey Jin (@patch1t) for their assistance.

Entry added June 10, 2024

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: