About the security content of macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra

This document describes the security content of macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, and Security Update 2018-006 Sierra.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra

Released December 5, 2018

Airport

Available for: macOS Mojave 10.14.1

Impact: A malicious application may be able to elevate privileges

Description: A type confusion issue was addressed with improved memory handling.

CVE-2018-4303: Mohamed Ghannam (@_simo36)

Entry updated December 21, 2018

AMD

Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.1, macOS High Sierra 10.13.6

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2018-4462: cocoahuke, Lilang Wu and Moony Li of TrendMicro Mobile Security Research Team working with Trend Micro's Zero Day Initiative

Entry updated December 21, 2018

Carbon Core

Available for: macOS Mojave 10.14.1

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4463: Maksymilian Arciemowicz (cxsecurity.com)

Disk Images

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.1

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4465: Pangu Team

Hypervisor

Available for: macOS Mojave 10.14.1

Impact: A malicious application may be able to elevate privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2018-4467: Martim Carbone, David Vernet, Sam Scalise, and Fred Jacobs of the Virtual Machine Monitor Group of VMware, Inc.

Entry added January 22, 2019

Intel Graphics Driver

Available for: macOS Mojave 10.14.1

Impact: A malicious application may be able to execute arbitrary code with system privileges

Description: A memory consumption issue was addressed with improved memory handling.

CVE-2018-4452: Liu Long of Qihoo 360 Vulcan Team

Entry added January 22, 2019

Intel Graphics Driver

Available for: macOS Mojave 10.14.1

Impact: A local user may be able to cause unexpected system termination or read kernel memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2018-4434: Zhuo Liang of Qihoo 360 Nirvan Team

Intel Graphics Driver

Available for: macOS Sierra 10.12.6

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4456: Tyler Bohan of Cisco Talos

Entry added December 21, 2018, updated January 22, 2019

Intel Graphics Driver

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2018-4421: Tyler Bohan of Cisco Talos

Entry added December 21, 2018

IOHIDFamily

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4427: Pangu Team

Kernel

Available for: macOS Mojave 10.14.1, macOS High Sierra 10.13.6

Impact: A local user may be able to read kernel memory

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2018-4431: An independent security researcher has reported this vulnerability to Beyond Security’s SecuriTeam Secure Disclosure program

CVE-2018-4448: Brandon Azad

Entry added June 24, 2019

Kernel

Available for: macOS Mojave 10.14.1

Impact: An attacker in a privileged position may be able to perform a denial of service attack

Description: A denial of service issue was addressed by removing the vulnerable code.

CVE-2018-4460: Kevin Backhouse of Semmle Security Research Team

Kernel

Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.1

Impact: A local user may be able to read kernel memory

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2018-4431: An independent security researcher has reported this vulnerability to Beyond Security’s SecuriTeam Secure Disclosure program

Kernel

Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.1, macOS High Sierra 10.13.6

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro Mobile Security Team working with Trend Micro's Zero Day Initiative

Entry updated December 18, 2018

Kernel

Available for: macOS Sierra 10.12.6, macOS Mojave 10.14.1, macOS High Sierra 10.13.6

Impact: A malicious application may be able to elevate privileges

Description: A logic issue was addressed with improved restrictions.

CVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII) and Junzhi Lu of TrendMicro Mobile Security Team working with Trend Micro's Zero Day Initiative

Entry updated December 18, 2018

Kernel

Available for: macOS Mojave 10.14.1

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2018-4461: Ian Beer of Google Project Zero

WindowServer

Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.1

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2018-4449: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin Security Research Lab

CVE-2018-4450: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin Security Research Lab

Additional recognition

LibreSSL

We would like to acknowledge Keegan Ryan of NCC Group for their assistance.

NetAuth

We would like to acknowledge Vladimir Ivanov of Digital Security for their assistance.

Simple certificate enrollment protocol (SCEP)

We would like to acknowledge Tim Cappalli of Aruba and a Hewlett Packard Enterprise company for their assistance.

Time Machine

We would like to acknowledge Matthew Thomas of Verisign for their assistance.

Entry added January 22, 2019

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: