About the security content of macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra

This document describes the security content of macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss or confirm security issues until an investigation has taken place and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra

Released 13 May 2019

Accessibility Framework

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.4

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitisation.

CVE-2019-8603: Phoenhex and qwerty (@_niklasb, @qwertyoruiopz, @bkth_) working with Trend Micro's Zero Day Initiative

AMD

Available for: macOS Mojave 10.14.4

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8635: Lilang Wu and Moony Li of TrendMicro Mobile Security Research Team working with Trend Micro's Zero Day Initiative

Application Firewall

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.4

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A logic issue was addressed with improved restrictions.

CVE-2019-8590: The UK’s National Cyber Security Centre (NCSC)

Archive Utility

Available for: macOS Mojave 10.14.4

Impact: a sandboxed process may be able to circumvent sandbox restrictions

Description: A logic issue was addressed with improved validation.

CVE-2019-8640: Ash Fox of Fitbit Product Security

Entry added 1 August 2019

Bluetooth

Available for: macOS Mojave 10.14.4

Impact: Due to a misconfiguration in the Bluetooth pairing protocols of a Bluetooth Low Energy (BLE) version of FIDO Security Keys, it may be possible for an attacker with physical proximity to be able to intercept Bluetooth traffic during pairing

Description: This issue was addressed by disabling accessories with insecure Bluetooth connections. Customers using the Bluetooth Low Energy (BLE) version of the Titan Security Key by Google should review Android’s June Bulletins and Google’s advisory and take appropriate action.

CVE-2019-2102: Matt Beaver and Erik Peterson of Microsoft Corp.

Entry added 17 September 2019

CoreAudio

Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.4, macOS High Sierra 10.13.6

Impact: processing a maliciously crafted audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved error handling.

CVE-2019-8592: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

Entry added 8 October 2019

CoreAudio

Available for: macOS Mojave 10.14.4

Impact: Processing a maliciously crafted film file may lead to arbitrary code execution

Description: an out-of-bounds read was addressed with improved input validation.

CVE-2019-8585: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

CoreText

Available for: macOS Mojave 10.14.4

Impact: Processing a maliciously crafted font may result in the disclosure of process memory

Description: an out-of-bounds read was addressed with improved bounds checking.

CVE-2019-8582: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

Entry added 25 July 2019

DesktopServices

Available for: macOS Mojave 10.14.4

Impact: A malicious application may bypass Gatekeeper checks

Description: This issue was addressed with improved checks.

CVE-2019-8589: Andreas Clementi, Stefan Haselwanter and Peter Stelzhammer of AV-Comparatives

Disk Images

Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.4, macOS High Sierra 10.13.6

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitisation.

CVE-2019-8560: Nikita Pupyshev of Bauman Moscow State Technological University

Entry updated 14 May 2019

EFI

Available for: macOS Mojave 10.14.4

Impact: a user may be unexpectedly logged in to another user’s account

Description: an authentication issue was addressed with improved state management.

CVE-2019-8634: Jenny Sprenger and Maik Hoepfel

Intel Graphics Driver

Available for: macOS Mojave 10.14.4

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8616: Lilang Wu and Moony Li of Trend Micro Mobile Security Research Team working with Trend Micro's Zero Day Initiative

Intel Graphics Driver

Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.4

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory initialisation issue was addressed with improved memory handling.

CVE-2019-8629: Arash Tohidi of Solita Oy

IOAcceleratorFamily

Available for: macOS High Sierra 10.13.6

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4456: Tyler Bohan of Cisco Talos

IOKit

Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.4

Impact: a local user may be able to load unsigned kernel extensions

Description: A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks.

CVE-2019-8606: Phoenhex and qwerty (@_niklasb, @qwertyoruiopz, @bkth_) working with Trend Micro's Zero Day Initiative

Kernel

Available for: macOS Mojave 10.14.4, macOS High Sierra 10.13.6

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitisation.

CVE-2019-8633: Zhuo Liang of Qihoo 360 Vulcan Team

Entry added 25 July 2019, updated 17 September 2019

Kernel

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6

Impact: an application may be able to execute arbitrary code with kernel privileges

Description: a memory corruption issue was addressed with improved state management.

CVE-2019-8525: Zhuo Liang and shrek_wzw of Qihoo 360 Nirvan Team

Entry added 14 May 2019

Kernel

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6

Impact: a remote attacker may be able to leak memory

Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation.

CVE-2019-8547: derrek (@derrekr6)

Entry added 14 May 2019

Kernel

Available for: macOS Mojave 10.14.4

Impact: A local user may be able to cause unexpected system termination or read kernel memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-8576: Brandon Azad of Google Project Zero, Junho Jang and Hanul Choi of LINE Security Team

Entry updated 30 May 2019

Kernel

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.4

Impact: An application may be able to cause unexpected system termination or write kernel memory

Description: A type confusion issue was addressed with improved memory handling.

CVE-2019-8591: Ned Williamson working with Google Project Zero

Messages

Available for: macOS Mojave 10.14.4

Impact: A remote attacker may be able to cause a system denial of service

Description: An input validation issue was addressed with improved input validation.

CVE-2019-8573: natashenka of Google Project Zero

Entry added 3 July 2019

Messages

Available for: macOS Mojave 10.14.4

Impact: Users removed from an iMessage conversation may still be able to alter state

Description: A logic issue was addressed with improved state management.

CVE-2019-8631: Jamie Bishop of Dynastic

Entry added 1 August 2019

Microcode

Available for: macOS Mojave 10.14.4

Impact: Load ports, fill buffers and store buffers in systems with microprocessors utilising speculative execution may allow an attacker with local user access to potentially enable information disclosure via a side channel

Description: Multiple information disclosure issues were addressed partially by updating the microcode and changing the OS scheduler to isolate the system from web content running in the browser. To completely address these issues, there are additional opt-in mitigations to disable hyper threading and enable microcode-based mitigations for all processes by default. Details of the mitigations can be found at https://support.apple.com/en-gb/HT210107.

CVE-2018-12126: Ke Sun, Henrique Kawakami, Kekai Hu, and Rodrigo Branco from Intel; Lei Shi - Qihoo 360 CERT; Marina Minkin; Daniel Genkin from University of Michigan and Yuval Yarom from University of Adelaide

CVE-2018-12127: Brandon Falk from Microsoft Windows Platform Security Team; and Ke Sun, Henrique Kawakami, Kekai Hu and Rodrigo Branco from Intel

CVE-2018-12130: Giorgi Maisuradze from Microsoft Research; Ke Sun, Henrique Kawakami, Kekai Hu, and Rodrigo Branco from Intel; Moritz Lipp, Michael Schwarz, and Daniel Gruss from Graz University of Technology; Stephan van Schaik, Alyssa Milburn, Sebastian Osterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida from VUSec group at VU Amsterdam; Volodymyr Pikhur and Dan Horea Lutas from BitDefender

CVE-2019-11091: Ke Sun, Henrique Kawakami, Kekai Hu, and Rodrigo Branco from Intel; and Moritz Lipp, Michael Schwarz and Daniel Gruss from Graz University of Technology

Entry added 14 May 2019

Security

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.4

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8604: Fluoroacetate working with Trend Micro's Zero Day Initiative

SQLite

Available for: macOS Mojave 10.14.4

Impact: An application may be able to gain elevated privileges

Description: An input validation issue was addressed with improved memory handling.

CVE-2019-8577: Omer Gull of Checkpoint Research

SQLite

Available for: macOS Mojave 10.14.4

Impact: A maliciously crafted SQL query may lead to arbitrary code execution

Description: a memory corruption issue was addressed with improved input validation.

CVE-2019-8600: Omer Gull of Checkpoint Research

SQLite

Available for: macOS Mojave 10.14.4

Impact: a malicious application may be able to read restricted memory

Description: An input validation issue was addressed with improved input validation.

CVE-2019-8598: Omer Gull of Checkpoint Research

SQLite

Available for: macOS Mojave 10.14.4

Impact: A malicious application may be able to elevate privileges

Description: A memory corruption issue was addressed by removing the vulnerable code.

CVE-2019-8602: Omer Gull of Checkpoint Research

StreamingZip

Available for: macOS Mojave 10.14.4

Impact: A local user may be able to modify protected parts of the file system

Description: A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks.

CVE-2019-8568: Dany Lisiansky (@DanyL931)

sysdiagnose

Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.4, macOS High Sierra 10.13.6

Impact: An application may be able to execute arbitrary code with system privileges

Description: The issue was addressed with improved permissions logic.

CVE-2019-8574: Dayton Pidhirney (@_watbulb) of Seekintoo (@seekintoo)

Entry updated 26 March 2021

Touch Bar Support

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8569: Viktor Oreshkin (@stek29)

WebKit

Available for: macOS Mojave 10.14.4

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6237: G. Geshev working with Trend Micro Zero Day Initiative, Liu Long of Qihoo 360 Vulcan Team

CVE-2019-8571: 01 working with Trend Micro's Zero Day Initiative

CVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_) of Tencent Keen Lab and dwfault working at ADLab of Venustech

CVE-2019-8584: G. Geshev of MWR Labs working with Trend Micro Zero Day Initiative

CVE-2019-8586: an anonymous researcher

CVE-2019-8587: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8594: Suyoung Lee and Sooel Son of KAIST Web Security & Privacy Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab

CVE-2019-8595: G. Geshev from MWR Labs working with Trend Micro Zero Day Initiative

CVE-2019-8596: Wen Xu of SSLab at Georgia Tech

CVE-2019-8597: 01 working with Trend Micro Zero Day Initiative

CVE-2019-8601: Fluoroacetate working with Trend Micro's Zero Day Initiative

CVE-2019-8608: G. Geshev working with Trend Micro Zero Day Initiative

CVE-2019-8609: Wen Xu of SSLab, Georgia Tech

CVE-2019-8610: Anonymous working with Trend Micro Zero Day Initiative

CVE-2019-8611: Samuel Groß of Google Project Zero

CVE-2019-8615: G. Geshev from MWR Labs working with Trend Micro's Zero Day Initiative

CVE-2019-8619: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab

CVE-2019-8622: Samuel Groß of Google Project Zero

CVE-2019-8623: Samuel Groß of Google Project Zero

CVE-2019-8628: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab

WebKit

Available for: macOS Mojave 10.14.4

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: an out-of-bounds read was addressed with improved input validation.

CVE-2019-8607: Junho Jang and Hanul Choi of LINE Security Team

Wi-Fi

Available for: macOS Mojave 10.14.4

Impact: An attacker in a privileged network position can modify driver state

Description: A logic issue was addressed with improved state management.

CVE-2019-8612: Milan Stute of Secure Mobile Networking Lab at Technische Universität Darmstadt

Entry added 14 May 2019

Additional recognition

CoreAudio

We would like to acknowledge riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative for their assistance.

Entry added 25 July 2019

CoreFoundation

We would like to acknowledge m4bln, Xiangqian Zhang, Huiming Liu of Tencent's Xuanwu Lab, Vozzie and Rami for their assistance.

Entry updated 14 May 2019

Kernel

We would like to acknowledge Denis Kopyrin for their assistance.

Entry updated 14 May 2019

PackageKit

We would like to acknowledge Csaba Fitzl (@theevilbit) for their assistance.

Safari

We would like to acknowledge Michael Ball of Gradescope by Turnitin for their assistance.

System Preferences

We would like to acknowledge an anonymous researcher for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: