About the security content of macOS Ventura 13.6.1

This document describes the security content of macOS Ventura 13.6.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Ventura 13.6.1

Released October 25, 2023

CoreAnimation

Available for: macOS Ventura

Impact: An app may be able to cause a denial-of-service

Description: The issue was addressed with improved memory handling.

CVE-2023-40449: Tomi Tokics (@tomitokics) of iTomsn0w

Core Recents

Available for: macOS Ventura

Impact: An app may be able to access user-sensitive data

Description: The issue was resolved by sanitizing logging

CVE-2023-42823

Entry added February 16, 2024

FileProvider

Available for: macOS Ventura

Impact: An app may be able to cause a denial-of-service to Endpoint Security clients

Description: This issue was addressed by removing the vulnerable code.

CVE-2023-42854: Noah Roskin-Frazee and Prof. J. (ZeroClicks.ai Lab)

Find My

Available for: macOS Ventura

Impact: An app may be able to read sensitive location information

Description: The issue was addressed with improved handling of caches.

CVE-2023-40413: Adam M.

Foundation

Available for: macOS Ventura

Impact: A website may be able to access sensitive user data when resolving symlinks

Description: This issue was addressed with improved handling of symlinks.

CVE-2023-42844: Ron Masas of BreakPoint.SH

Image Capture

Available for: macOS Ventura

Impact: An app may be able to access protected user data

Description: The issue was addressed with improved checks.

CVE-2023-41077: Mickey Jin (@patch1t)

ImageIO

Available for: macOS Ventura

Impact: Processing an image may result in disclosure of process memory

Description: The issue was addressed with improved memory handling.

CVE-2023-40416: JZ

ImageIO

Available for: macOS Ventura

Impact: Processing a maliciously crafted image may lead to heap corruption

Description: The issue was addressed with improved bounds checks.

CVE-2023-42848: JZ

Entry added February 16, 2024

IOTextEncryptionFamily

Available for: macOS Ventura

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved memory handling.

CVE-2023-40423: an anonymous researcher

iperf3

Available for: macOS Ventura

Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution

Description: The issue was addressed with improved checks.

CVE-2023-38403

Kernel

Available for: macOS Ventura

Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations

Description: The issue was addressed with improved memory handling.

CVE-2023-42849: Linus Henze of Pinauten GmbH (pinauten.de)

libc

Available for: macOS Ventura

Impact: Processing maliciously crafted input may lead to arbitrary code execution in user-installed apps

Description: The issue was addressed with improved memory handling.

CVE-2023-40446: inooo

Entry added November 3, 2023

libxpc

Available for: macOS Ventura

Impact: A malicious app may be able to gain root privileges

Description: This issue was addressed with improved handling of symlinks.

CVE-2023-42942: Mickey Jin (@patch1t)

Entry added February 16, 2024

Model I/O

Available for: macOS Ventura

Impact: Processing a file may lead to unexpected app termination or arbitrary code execution

Description: The issue was addressed with improved memory handling.

CVE-2023-42856: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative

PackageKit

Available for: macOS Ventura

Impact: An app may be able to modify protected parts of the file system

Description: The issue was addressed with improved checks.

CVE-2023-42859: Arsenii Kostromin (0x3c3e), Mickey Jin (@patch1t), and Hevel Engineering

CVE-2023-42877: Arsenii Kostromin (0x3c3e)

Entry added February 16, 2024

PackageKit

Available for: macOS Ventura

Impact: An app may be able to access user-sensitive data

Description: The issue was addressed with improved checks.

CVE-2023-42840: Mickey Jin (@patch1t), and Csaba Fitzl (@theevilbit) of Offensive Security

Entry added February 16, 2024

PackageKit

Available for: macOS Ventura

Impact: An app may be able to bypass certain Privacy preferences

Description: The issue was addressed with improved checks.

CVE-2023-42889: Mickey Jin (@patch1t)

Entry added February 16, 2024

PackageKit

Available for: macOS Ventura

Impact: An app may be able to access user-sensitive data

Description: A logic issue was addressed with improved checks.

CVE-2023-42853: Mickey Jin (@patch1t)

Entry added February 16, 2024

PackageKit

Available for: macOS Ventura

Impact: An app may be able to modify protected parts of the file system

Description: A permissions issue was addressed with additional restrictions.

CVE-2023-42860: Koh M. Nakagawa (@tsunek0h) of FFRI Security, Inc.

Entry added February 16, 2024

Passkeys

Available for: macOS Ventura

Impact: An attacker may be able to access passkeys without authentication

Description: The issue was addressed with additional permissions checks.

CVE-2023-40401: an anonymous researcher and weize she

Pro Res

Available for: macOS Ventura

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved memory handling.

CVE-2023-42841: Mingxuan Yang (@PPPF00L), happybabywu and Guang Gong of 360 Vulnerability Research Institute

Pro Res

Available for: macOS Ventura

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved bounds checks.

CVE-2023-42873: Mingxuan Yang (@PPPF00L), and happybabywu and Guang Gong of 360 Vulnerability Research Institute

Entry added February 16, 2024

SQLite

Available for: macOS Ventura

Impact: A remote user may be able to cause a denial-of-service

Description: This issue was addressed with improved checks.

CVE-2023-36191

Entry added February 16, 2024

talagent

Available for: macOS Ventura

Impact: An app may be able to access sensitive user data

Description: A permissions issue was addressed with additional restrictions.

CVE-2023-40421: Noah Roskin-Frazee and Prof. J. (ZeroClicks.ai Lab)

Weather

Available for: macOS Ventura

Impact: An app may be able to access sensitive user data

Description: A privacy issue was addressed with improved private data redaction for log entries.

CVE-2023-41254: Cristian Dinca of "Tudor Vianu" National High School of Computer Science, Romania

WindowServer

Available for: macOS Ventura

Impact: A website may be able to access the microphone without the microphone use indicator being shown

Description: This issue was addressed by removing the vulnerable code.

CVE-2023-41975: an anonymous researcher

WindowServer

Available for: macOS Ventura

Impact: An app may be able to access user-sensitive data

Description: The issue was addressed with improved checks.

CVE-2023-42858: an anonymous researcher

Entry added February 16, 2024

Additional recognition

GPU Drivers

We would like to acknowledge an anonymous researcher for their assistance.

libarchive

We would like to acknowledge Bahaa Naamneh for their assistance.

libxml2

We would like to acknowledge OSS-Fuzz, Ned Williamson of Google Project Zero for their assistance.

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: