-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-10-28-2024-5 macOS Ventura 13.7.1 macOS Ventura 13.7.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121568. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. App Support Available for: macOS Ventura Impact: A malicious app may be able to run arbitrary shortcuts without user consent Description: A path handling issue was addressed with improved logic. CVE-2024-44255: an anonymous researcher AppleMobileFileIntegrity Available for: macOS Ventura Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A logic issue was addressed with improved validation. CVE-2024-44270: Mickey Jin (@patch1t) AppleMobileFileIntegrity Available for: macOS Ventura Impact: An app may be able to modify protected parts of the file system Description: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. CVE-2024-44280: Mickey Jin (@patch1t) ARKit Available for: macOS Ventura Impact: Processing a maliciously crafted file may lead to heap corruption Description: The issue was addressed with improved checks. CVE-2024-44126: Holger Fuhrmannek Assets Available for: macOS Ventura Impact: A malicious app with root privileges may be able to modify the contents of system files Description: This issue was addressed by removing the vulnerable code. CVE-2024-44260: Mickey Jin (@patch1t) CoreServicesUIAgent Available for: macOS Ventura Impact: An app may be able to modify protected parts of the file system Description: This issue was addressed with additional entitlement checks. CVE-2024-44295: an anonymous researcher CoreText Available for: macOS Ventura Impact: Processing a maliciously crafted font may result in the disclosure of process memory Description: The issue was addressed with improved checks. CVE-2024-44240: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative CVE-2024-44302: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative CUPS Available for: macOS Ventura Impact: An attacker in a privileged network position may be able to leak sensitive user information Description: An issue existed in the parsing of URLs. This issue was addressed with improved input validation. CVE-2024-44213: Alexandre Bedard DiskArbitration Available for: macOS Ventura Impact: A sandboxed app may be able to access sensitive user data Description: The issue was addressed with improved checks. CVE-2024-40855: Csaba Fitzl (@theevilbit) of Kandji Find My Available for: macOS Ventura Impact: An app may be able to read sensitive location information Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2024-44289: Kirin (@Pwnrin) Foundation Available for: macOS Ventura Impact: Parsing a file may lead to disclosure of user information Description: An out-of-bounds read was addressed with improved input validation. CVE-2024-44282: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative Game Controllers Available for: macOS Ventura Impact: An attacker with physical access can input Game Controller events to apps running on a locked device Description: The issue was addressed by restricting options offered on a locked device. CVE-2024-44265: Ronny Stiftel ImageIO Available for: macOS Ventura Impact: Processing an image may result in disclosure of process memory Description: This issue was addressed with improved checks. CVE-2024-44215: Junsung Lee working with Trend Micro Zero Day Initiative ImageIO Available for: macOS Ventura Impact: Processing a maliciously crafted message may lead to a denial- of-service Description: The issue was addressed with improved bounds checks. CVE-2024-44297: Jex Amro Installer Available for: macOS Ventura Impact: An app may be able to access user-sensitive data Description: An access issue was addressed with additional sandbox restrictions. CVE-2024-44216: Zhongquan Li (@Guluisacat) Installer Available for: macOS Ventura Impact: A malicious application may be able to modify protected parts of the file system Description: The issue was addressed with improved checks. CVE-2024-44287: Mickey Jin (@patch1t) IOGPUFamily Available for: macOS Ventura Impact: A malicious app may be able to cause a denial-of-service Description: The issue was addressed with improved memory handling. CVE-2024-44197: Wang Yu of Cyberserval Kernel Available for: macOS Ventura Impact: An app may be able to leak sensitive kernel state Description: An information disclosure issue was addressed with improved private data redaction for log entries. CVE-2024-44239: Mateusz Krzywicki (@krzywix) LaunchServices Available for: macOS Ventura Impact: An application may be able to break out of its sandbox Description: A logic issue was addressed with improved checks. CVE-2024-44122: an anonymous researcher Maps Available for: macOS Ventura Impact: An app may be able to read sensitive location information Description: This issue was addressed with improved redaction of sensitive information. CVE-2024-44222: Kirin (@Pwnrin) Messages Available for: macOS Ventura Impact: An app may be able to break out of its sandbox Description: The issue was addressed with improved input sanitization. CVE-2024-44256: Mickey Jin (@patch1t) PackageKit Available for: macOS Ventura Impact: An app may be able to bypass Privacy preferences Description: A path deletion vulnerability was addressed by preventing vulnerable code from running with privileges. CVE-2024-44156: Arsenii Kostromin (0x3c3e) CVE-2024-44159: Mickey Jin (@patch1t) PackageKit Available for: macOS Ventura Impact: An app may be able to modify protected parts of the file system Description: A permissions issue was addressed with additional restrictions. CVE-2024-44196: Csaba Fitzl (@theevilbit) of Kandji PackageKit Available for: macOS Ventura Impact: An app may be able to modify protected parts of the file system Description: The issue was addressed with improved checks. CVE-2024-44253: Mickey Jin (@patch1t), Csaba Fitzl (@theevilbit) of Kandji PackageKit Available for: macOS Ventura Impact: A malicious application may be able to modify protected parts of the file system Description: The issue was addressed with improved checks. CVE-2024-44247: Un3xploitable of CW Research Inc CVE-2024-44267: Bohdan Stasiuk (@Bohdan_Stasiuk), Un3xploitable of CW Research Inc, Pedro Tôrres (@t0rr3sp3dr0) CVE-2024-44301: Bohdan Stasiuk (@Bohdan_Stasiuk), Un3xploitable of CW Research Inc, Pedro Tôrres (@t0rr3sp3dr0) CVE-2024-44275: Arsenii Kostromin (0x3c3e) PackageKit Available for: macOS Ventura Impact: An attacker with root privileges may be able to delete protected system files Description: A path deletion vulnerability was addressed by preventing vulnerable code from running with privileges. CVE-2024-44294: Mickey Jin (@patch1t) Screen Capture Available for: macOS Ventura Impact: An attacker with physical access may be able to share items from the lock screen Description: The issue was addressed with improved checks. CVE-2024-44137: Halle Winkler, Politepix @hallewinkler Shortcuts Available for: macOS Ventura Impact: An app may be able to access sensitive user data Description: This issue was addressed with improved redaction of sensitive information. CVE-2024-44254: Kirin (@Pwnrin) Shortcuts Available for: macOS Ventura Impact: A malicious app may use shortcuts to access restricted files Description: A logic issue was addressed with improved checks. CVE-2024-44269: an anonymous researcher sips Available for: macOS Ventura Impact: Processing a maliciously crafted file may lead to unexpected app termination Description: An out-of-bounds access issue was addressed with improved bounds checking. CVE-2024-44236: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative CVE-2024-44237: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative sips Available for: macOS Ventura Impact: Parsing a maliciously crafted file may lead to an unexpected app termination Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2024-44284: Junsung Lee, dw0r! working with Trend Micro Zero Day Initiative sips Available for: macOS Ventura Impact: Parsing a file may lead to disclosure of user information Description: An out-of-bounds read was addressed with improved input validation. CVE-2024-44279: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative CVE-2024-44281: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative sips Available for: macOS Ventura Impact: Parsing a maliciously crafted file may lead to an unexpected app termination Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2024-44283: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative Siri Available for: macOS Ventura Impact: A sandboxed app may be able to access sensitive user data in system logs Description: An information disclosure issue was addressed with improved private data redaction for log entries. CVE-2024-44278: Kirin (@Pwnrin) SystemMigration Available for: macOS Ventura Impact: A malicious app may be able to create symlinks to protected regions of the disk Description: This issue was addressed with improved validation of symlinks. CVE-2024-44264: Mickey Jin (@patch1t) WindowServer Available for: macOS Ventura Impact: An app may be able to access sensitive user data Description: This issue was addressed with improved redaction of sensitive information. CVE-2024-44257: Bohdan Stasiuk (@Bohdan_Stasiuk) Additional recognition NetworkExtension We would like to acknowledge Patrick Wardle of DoubleYou & the Objective-See Foundation for their assistance. Security We would like to acknowledge Bing Shi, Wenchao Li and Xiaolong Bai of Alibaba Group for their assistance. Spotlight We would like to acknowledge Paulo Henrique Batista Rosa de Castro (@paulohbrc) for their assistance. macOS Ventura 13.7.1 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Releases web site: https://support.apple.com/100100. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEsz9altA7uTI+rE/qX+5d1TXaIvoFAmcgAA8ACgkQX+5d1TXa IvrXBg/8DeQSQAigpeRoMRWyyfrezV21cUXKEUCAjoJhrdQmSg37fyGZNPeWsSxQ gGqvh8sGPaI6iKFpd2hY9a9CyJGnBmH0AwjeU0evvmqclrQaYEuHZosaR1yyiemt wjTAt9IvtaT0oLJ4ic+pdu4jXgc/pbzg25bwNbzG7S/pMFs/by7yAJt9duOGFkMC 5FuLFdpASL1uZ3Mh3o1tIxexLV+UBv2duTdYhJSKDTvD9GDZ4KLKlcujt1XnF76o uu7TPx7mh6oZwTk/1nhZqkIlaJyJPKv7Qf+za6FfEjpw+jU8QNnQQFPIq2wc1qR3 rzsbDubRoTPt0a59Q3z2sbDlRxk3Phuq6o58PJS+FcAEOqCSeChNIDDMoFvSKs7M MdxFHtyVDhUPyaJMyjnzpOTqxCn2yxbdgg1fgP5PiWeyK963zmpgnSmm/Rqrtj4Y Y0ObbeKn4MArTc+7vMSJb/f2WtsJPn5MufpUPNhXp2OTdXOVEoa+MIO+BDHc+32d AXnwXLWEec7FnSILyWTd+lApPKy4+ptn1asnDrhz1s3VuGC27mImtxh0kn9JUfFT kFXX9ct8G2AybkxOLMYmen5fb/33Ypbb1AJp7n0776d1qpomsIUdSkEJs7/CAIcb vWc21lLZdoaYfd7KmL/9Y/n0S5AihmqXmsDQKQ4+lrxJmU4xww0= =cN79 -----END PGP SIGNATURE-----