About the security content of macOS Ventura 13.6.7

This document describes the security content of macOS Ventura 13.6.7.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Ventura 13.6.7

Released May 13, 2024

Core Data

Available for: macOS Ventura

Impact: An app may be able to access sensitive user data

Description: An issue was addressed with improved validation of environment variables.

CVE-2024-27805: Kirin (@Pwnrin) and 小来来 (@Smi1eSEC)

Entry added June 10, 2024

CoreMedia

Available for: macOS Ventura

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved checks.

CVE-2024-27817: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Entry added June 10, 2024

CoreMedia

Available for: macOS Ventura

Impact: Processing a file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2024-27831: Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations

Entry added June 10, 2024

Finder

Available for: macOS Ventura

Impact: An app may be able to read arbitrary files

Description: This issue was addressed through improved state management.

CVE-2024-27827: an anonymous researcher

Entry added June 10, 2024

Foundation

Available for: macOS Ventura

Impact: An app may be able to access user-sensitive data

Description: A logic issue was addressed with improved checks.

CVE-2024-27789: Mickey Jin (@patch1t)

IOHIDFamily

Available for: macOS Ventura

Impact: An unprivileged app may be able to log keystrokes in other apps including those using secure input mode

Description: This issue was addressed with additional entitlement checks.

CVE-2024-27799: an anonymous researcher

Entry added June 10, 2024

Kernel

Available for: macOS Ventura

Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections

Description: The issue was addressed with improved memory handling.

CVE-2024-27840: an anonymous researcher

Entry added June 10, 2024

Login Window

Available for: macOS Ventura

Impact: An attacker with knowledge of a standard user's credentials can unlock another standard user's locked screen on the same Mac

Description: A logic issue was addressed with improved state management.

CVE-2023-42861: an anonymous researcher, 凯 王, Steven Maser, Matthew McLean, Brandon Chesser, CPU IT, inc, and Avalon IT Team of Concentrix

Maps

Available for: macOS Ventura

Impact: An app may be able to read sensitive location information

Description: A path handling issue was addressed with improved validation.

CVE-2024-27810: LFY@secsys of Fudan University

Entry added June 10, 2024

Messages

Available for: macOS Ventura

Impact: Processing a maliciously crafted message may lead to a denial-of-service

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27800: Daniel Zajork and Joshua Zajork

Entry added June 10, 2024

Metal

Available for: macOS Ventura

Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2024-27802: Meysam Firouzi (@R00tkitsmm) working with Trend Micro Zero Day Initiative

Entry added June 10, 2024

PackageKit

Available for: macOS Ventura

Impact: An app may be able to modify protected parts of the file system

Description: This issue was addressed with improved validation of symlinks.

CVE-2024-27885: Mickey Jin (@patch1t)

Entry added June 10, 2024

PackageKit

Available for: macOS Ventura

Impact: An app may be able to elevate privileges

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-27824: Pedro Tôrres (@t0rr3sp3dr0)

Entry added June 10, 2024

RTKit

Available for: macOS Ventura

Impact: An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.

Description: A memory corruption issue was addressed with improved validation.

CVE-2024-23296

SharedFileList

Available for: macOS Ventura

Impact: An app may be able to elevate privileges

Description: A logic issue was addressed with improved checks.

CVE-2024-27843: Mickey Jin (@patch1t)

Entry added June 10, 2024

Shortcuts

Available for: macOS Ventura

Impact: A shortcut may be able to use sensitive data with certain actions without prompting the user

Description: The issue was addressed with improved checks.

CVE-2024-27855: an anonymous researcher

Entry added June 10, 2024

Spotlight

Available for: macOS Ventura

Impact: An app may be able to access sensitive user data

Description: This issue was addressed with improved environment sanitization.

CVE-2024-27806

Entry added June 10, 2024

StorageKit

Available for: macOS Ventura

Impact: A user may be able to elevate privileges

Description: An authorization issue was addressed with improved state management.

CVE-2024-27798: Yann GASCUEL of Alter Solutions

Entry added June 10, 2024

Sync Services

Available for: macOS Ventura

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed with improved checks

CVE-2024-27847: Mickey Jin (@patch1t)

Entry added June 10, 2024

Voice Control

Available for: macOS Ventura

Impact: A user may be able to elevate privileges

Description: The issue was addressed with improved checks.

CVE-2024-27796: ajajfxhj

Entry added June 10, 2024

 


Additional recognition

App Store

We would like to acknowledge an anonymous researcher for their assistance.

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: