About the security content of macOS Monterey 12.6.8

This document describes the security content of macOS Monterey 12.6.8.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Monterey 12.6.8

Released July 24, 2023

Accessibility

Available for: macOS Monterey

Impact: An app may be able to read sensitive location information

Description: A privacy issue was addressed with improved private data redaction for log entries.

CVE-2023-40442: Nick Brook

Entry added September 8, 2023

Apple Neural Engine

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved memory handling.

CVE-2023-34425: pattern-f (@pattern_F_) of Ant Security Light-Year Lab

Entry added July 27, 2023

AppSandbox

Available for: macOS Monterey

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A logic issue was addressed with improved restrictions.

CVE-2023-32364: Gergely Kalman (@gergely_kalman)

Entry added July 27, 2023

Assets

Available for: macOS Monterey

Impact: An app may be able to modify protected parts of the file system

Description: This issue was addressed with improved data protection.

CVE-2023-35983: Mickey Jin (@patch1t)

CFNetwork

Available for: macOS Monterey

Impact: An app may be able to read sensitive location information

Description: A privacy issue was addressed with improved private data redaction for log entries.

CVE-2023-40392: Wojciech Regula of SecuRing (wojciechregula.blog)

Entry added September 8, 2023

CUPS

Available for: macOS Monterey

Impact: A user in a privileged network position may be able to leak sensitive information

Description: A logic issue was addressed with improved state management.

CVE-2023-34241: Sei K.

Entry added July 27, 2023

curl

Available for: macOS Monterey

Impact: Multiple issues in curl

Description: Multiple issues were addressed by updating curl.

CVE-2023-28319

CVE-2023-28320

CVE-2023-28321

CVE-2023-28322

Find My

Available for: macOS Monterey

Impact: An app may be able to read sensitive location information

Description: A logic issue was addressed with improved restrictions.

CVE-2023-32416: Wojciech Regula of SecuRing (wojciechregula.blog)

FontParser

Available for: macOS Monterey

Impact: Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.

Description: The issue was addressed with improved handling of caches.

CVE-2023-41990: Apple, Valentin Pashkov, Mikhail Vinogradov, Georgy Kucherin (@kucher1n), Leonid Bezvershenko (@bzvr_), and Boris Larin (@oct0xor) of Kaspersky

Entry added September 8, 2023

Grapher

Available for: macOS Monterey

Impact: Processing a file may lead to unexpected app termination or arbitrary code execution

Description: The issue was addressed with improved checks.

CVE-2023-36854: Bool of YunShangHuaAn(云上华安)

CVE-2023-32418: Bool of YunShangHuaAn(云上华安)

Kernel

Available for: macOS Monterey

Impact: A remote user may be able to cause a denial-of-service

Description: The issue was addressed with improved checks.

CVE-2023-38603: Zweig of Kunlun Lab

Entry added July 27, 2023

Kernel

Available for: macOS Monterey

Impact: A remote user may be able to cause unexpected system termination or corrupt kernel memory

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2023-38590: Zweig of Kunlun Lab

Entry added July 27, 2023

Kernel

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: A use-after-free issue was addressed with improved memory management.

CVE-2023-38598: Mohamed GHANNAM (@_simo36)

Entry added July 27, 2023

Kernel

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: An integer overflow was addressed with improved input validation.

CVE-2023-36495: 香农的三蹦子 of Pangu Lab

Entry added July 27, 2023

Kernel

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2023-37285: Arsenii Kostromin (0x3c3e)

Entry added July 27, 2023

Kernel

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2023-38604: an anonymous researcher

Entry added July 27, 2023

Kernel

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: A use-after-free issue was addressed with improved memory management.

CVE-2023-32381: an anonymous researcher

CVE-2023-32433: Zweig of Kunlun Lab

CVE-2023-35993: Kaitao Xie and Xiaolong Bai of Alibaba Group

Kernel

Available for: macOS Monterey

Impact: An app may be able to modify sensitive kernel state. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.

Description: This issue was addressed with improved state management.

CVE-2023-38606: Valentin Pashkov, Mikhail Vinogradov, Georgy Kucherin (@kucher1n), Leonid Bezvershenko (@bzvr_), and Boris Larin (@oct0xor) of Kaspersky

Kernel

Available for: macOS Monterey

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: The issue was addressed with improved memory handling.

CVE-2023-32441: Peter Nguyễn Vũ Hoàng (@peternguyen14) of STAR Labs SG Pte. Ltd.

Kernel

Available for: macOS Monterey

Impact: A remote user may be able to cause a denial-of-service

Description: The issue was addressed with improved checks.

CVE-2023-38603: Zweig of Kunlun Lab

Entry added December 22, 2023

libxpc

Available for: macOS Monterey

Impact: An app may be able to gain root privileges

Description: A path handling issue was addressed with improved validation.

CVE-2023-38565: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab (xlab.tencent.com)

libxpc

Available for: macOS Monterey

Impact: An app may be able to cause a denial-of-service

Description: A logic issue was addressed with improved checks.

CVE-2023-38593: Noah Roskin-Frazee

Mail

Available for: macOS Monterey

Impact: A S/MIME encrypted email may be inadvertently sent unencrypted

Description: This issue was addressed with improved state management of S/MIME encrypted emails.

CVE-2023-40440: Taavi Eomäe from Zone Media OÜ

Entry added September 8, 2023

Music

Available for: macOS Monterey

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed with improved validation of symlinks.

CVE-2023-38571: Gergely Kalman (@gergely_kalman)

Entry added July 27, 2023

Model I/O

Available for: macOS Monterey

Impact: Processing a 3D model may result in disclosure of process memory

Description: The issue was addressed with improved checks.

CVE-2023-38421: Mickey Jin (@patch1t), and Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative

CVE-2023-38258: Mickey Jin (@patch1t)

Entry updated July 27, 2023

Model I/O

Available for: macOS Monterey

Impact: Processing an image may result in disclosure of process memory

Description: This issue was addressed with improved checks.

CVE-2023-1916

Entry added December 22, 2023

ncurses

Available for: macOS Monterey

Impact: An app may cause unexpected app termination or arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2023-29491: Jonathan Bar Or of Microsoft, Emanuele Cozzi of Microsoft, and Michael Pearse of Microsoft

Entry added September 8, 2023

Net-SNMP

Available for: macOS Monterey

Impact: An app may be able to modify protected parts of the file system

Description: This issue was addressed by removing the vulnerable code.

CVE-2023-38601: Csaba Fitzl (@theevilbit) of Offensive Security

Entry added July 27, 2023

NSSpellChecker

Available for: macOS Monterey

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A logic issue was addressed with improved validation.

CVE-2023-32444: Mickey Jin (@patch1t)

Entry added July 27, 2023

OpenLDAP

Available for: macOS Monterey

Impact: A remote user may be able to cause a denial-of-service

Description: The issue was addressed with improved memory handling.

CVE-2023-2953: Sandipan Roy

OpenSSH

Available for: macOS Monterey

Impact: An app may be able to access SSH passphrases

Description: The issue was addressed with additional restrictions on the observability of app states.

CVE-2023-42829: James Duffy (mangoSecure)

Entry added December 22, 2023

PackageKit

Available for: macOS Monterey

Impact: An app may be able to access user-sensitive data

Description: A logic issue was addressed with improved restrictions.

CVE-2023-38259: Mickey Jin (@patch1t)

PackageKit

Available for: macOS Monterey

Impact: An app may be able to modify protected parts of the file system

Description: A permissions issue was addressed with additional restrictions.

CVE-2023-38602: Arsenii Kostromin (0x3c3e)

Security

Available for: macOS Monterey

Impact: An app may be able to fingerprint the user

Description: This issue was addressed by removing the vulnerable code.

CVE-2023-42831: James Duffy (mangoSecure)

Entry added December 22, 2023

Shortcuts

Available for: macOS Monterey

Impact: A shortcut may be able to modify sensitive Shortcuts app settings

Description: An access issue was addressed with improved access restrictions.

CVE-2023-32442: an anonymous researcher

sips

Available for: macOS Monterey

Impact: Processing a file may lead to a denial-of-service or potentially disclose memory contents

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2023-32443: David Hoyt of Hoyt LLC

Software Update

Available for: macOS Monterey

Impact: An app may be able to gain root privileges

Description: A race condition was addressed with improved state handling.

CVE-2023-42832: Arsenii Kostromin (0x3c3e)

Entry added December 22, 2023

SQLite

Available for: macOS Monterey

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed by adding additional SQLite logging restrictions.

CVE-2023-32422: Gergely Kalman (@gergely_kalman), and Wojciech Regula of SecuRing (wojciechregula.blog)

Entry added September 8, 2023

SystemMigration

Available for: macOS Monterey

Impact: An app may be able to bypass Privacy preferences

Description: The issue was addressed with improved checks.

CVE-2023-32429: Wenchao Li and Xiaolong Bai of Hangzhou Orange Shield Information Technology Co., Ltd.

Entry added July 27, 2023

tcpdump

Available for: macOS Monterey

Impact: An attacker in a privileged network position may be able to execute arbitrary code

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2023-1801

Entry added December 22, 2023

Vim

Available for: macOS Monterey

Impact: Multiple issues in Vim

Description: Multiple issues were addressed by updating Vim.

CVE-2023-2426

CVE-2023-2609

CVE-2023-2610

Entry added December 22, 2023

Weather

Available for: macOS Monterey

Impact: An app may be able to determine a user’s current location

Description: This  issue was addressed with improved redaction of sensitive information.

CVE-2023-38605: Adam M.

Entry added September 8, 2023

 


Additional recognition

Mail

We would like to acknowledge Parvez Anwar for their assistance.

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: