About the security content of macOS Sonoma 14.6 (2024)

Released July 29, 2024

Accounts

Available for: macOS Sonoma

Impact: A malicious application may be able to access private information

Description: The issue was addressed with improved checks.

CVE-2024-40804: IES Red Team of ByteDance

apache

Available for: macOS Sonoma

Impact: Multiple issues in apache

Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.

CVE-2023-38709: Yeto

CVE-2024-24795: Yeto

CVE-2024-27316: Yeto

APFS

Available for: macOS Sonoma

Impact: A malicious application may be able to bypass Privacy preferences

Description: The issue was addressed with improved restriction of data container access.

CVE-2024-40783: Csaba Fitzl (@theevilbit) of Kandji

AppleMobileFileIntegrity

Available for: macOS Sonoma

Impact: An app may be able to bypass Privacy preferences

Description: A downgrade issue was addressed with additional code-signing restrictions.

CVE-2024-40774: Mickey Jin (@patch1t)

CVE-2024-40814: Mickey Jin (@patch1t)

AppleMobileFileIntegrity

Available for: macOS Sonoma

Impact: An app may be able to leak sensitive user information

Description: A downgrade issue was addressed with additional code-signing restrictions.

CVE-2024-40775: Mickey Jin (@patch1t)

AppleVA

Available for: macOS Sonoma

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: The issue was addressed with improved memory handling.

CVE-2024-27877: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative

ASP TCP

Available for: macOS Sonoma

Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2024-27878: CertiK SkyFall Team

CoreGraphics

Available for: macOS Sonoma

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An out-of-bounds read issue was addressed with improved input validation.

CVE-2024-40799: D4m0n

CoreMedia

Available for: macOS Sonoma

Impact: Processing a maliciously crafted video file may lead to unexpected app termination

Description: An out-of-bounds write issue was addressed with improved input validation.

CVE-2024-27873: Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations

curl

Available for: macOS Sonoma

Impact: Multiple issues in curl

Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.

CVE-2024-2004

CVE-2024-2379

CVE-2024-2398

CVE-2024-2466

DesktopServices

Available for: macOS Sonoma

Impact: An app may be able to overwrite arbitrary files

Description: The issue was addressed with improved checks.

CVE-2024-40827: an anonymous researcher

dyld

Available for: macOS Sonoma

Impact: A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication

Description: A race condition was addressed with additional validation.

CVE-2024-40815: w0wbox

Family Sharing

Available for: macOS Sonoma

Impact: An app may be able to read sensitive location information

Description: This issue was addressed with improved data protection.

CVE-2024-40795: Csaba Fitzl (@theevilbit) of Kandji

ImageIO

Available for: macOS Sonoma

Impact: Processing an image may lead to a denial-of-service

Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.

CVE-2023-6277

CVE-2023-52356

ImageIO

Available for: macOS Sonoma

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An out-of-bounds read issue was addressed with improved input validation.

CVE-2024-40806: Yisumi

ImageIO

Available for: macOS Sonoma

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An out-of-bounds access issue was addressed with improved bounds checking.

CVE-2024-40777: Junsung Lee working with Trend Micro Zero Day Initiative, and Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations

ImageIO

Available for: macOS Sonoma

Impact: Processing a maliciously crafted file may lead to unexpected app termination

Description: An integer overflow was addressed with improved input validation.

CVE-2024-40784: Junsung Lee working with Trend Micro Zero Day Initiative, Gandalf4a

Kernel

Available for: macOS Sonoma

Impact: A local attacker may be able to determine kernel memory layout

Description: An information disclosure issue was addressed with improved private data redaction for log entries.

CVE-2024-27863: CertiK SkyFall Team

Kernel

Available for: macOS Sonoma

Impact: A local attackermay be able to cause unexpected system shutdown

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2024-40816: sqrtpwn

Kernel

Available for: macOS Sonoma

Impact: A local attackermay be able to cause unexpected system shutdown

Description: A type confusion issue was addressed with improved memory handling.

CVE-2024-40788: Minghao Lin and Jiaxun Zhu from Zhejiang University

Keychain Access

Available for: macOS Sonoma

Impact: An attackermay be able to cause unexpected app termination

Description: A type confusion issue was addressed with improved checks.

CVE-2024-40803: Patrick Wardle of DoubleYou & the Objective-See Foundation

libxpc

Available for: macOS Sonoma

Impact: An app may be able to bypass Privacy preferences

Description: A permissions issue was addressed with additional restrictions.

CVE-2024-40805

Messages

Available for: macOS Sonoma

Impact: An app may be able to view a contact's phone number in system logs

Description: The issue was addressed with improved checks.

CVE-2024-40832: Rodolphe BRUNETTI (@eisw0lf)

NetworkExtension

Available for: macOS Sonoma

Impact: Private browsing may leak some browsing history

Description: A privacy issue was addressed with improved private data redaction for log entries.

CVE-2024-40796: Adam M.

OpenSSH

Available for: macOS Sonoma

Impact: A remote attacker may be able to cause arbitrary code execution

Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.

CVE-2024-6387

PackageKit

Available for: macOS Sonoma

Impact: A local attacker may be able to elevate their privileges

Description: The issue was addressed with improved checks.

CVE-2024-40781: Mickey Jin (@patch1t)

CVE-2024-40802: Mickey Jin (@patch1t)

PackageKit

Available for: macOS Sonoma

Impact: An app may be able to access user-sensitive data

Description: The issue was addressed with improved checks.

CVE-2024-40823: Zhongquan Li (@Guluisacat) from Dawn Security Lab of JingDong

PackageKit

Available for: macOS Sonoma

Impact: An app may be able to modify protected parts of the file system

Description: A permissions issue was addressed with additional restrictions.

CVE-2024-27882: Mickey Jin (@patch1t)

CVE-2024-27883: Mickey Jin (@patch1t), and Csaba Fitzl (@theevilbit) of Kandji

Photos Storage

Available for: macOS Sonoma

Impact: Photos in the Hidden Photos Album may be viewed without authentication

Description: An authentication issue was addressed with improved state management.

CVE-2024-40778: Mateen Alinaghi

Restore Framework

Available for: macOS Sonoma

Impact: An app may be able to modify protected parts of the file system

Description: An input validation issue was addressed with improved input validation.

CVE-2024-40800: Claudio Bozzato and Francesco Benvenuto of Cisco Talos

Safari

Available for: macOS Sonoma

Impact: An app may bypass Gatekeeper checks

Description: A race condition was addressed with improved locking.

CVE-2023-27952: Csaba Fitzl (@theevilbit) of Offensive Security

Safari

Available for: macOS Sonoma

Impact: Visiting a website that frames malicious content may lead to UI spoofing

Description: The issue was addressed with improved UI handling.

CVE-2024-40817: Yadhu Krishna Mand Narendra Bhati, Manager of Cyber Security At Suma Soft Pvt. Ltd, Pune (India)

Sandbox

Available for: macOS Sonoma

Impact: An app may be able to bypass Privacy preferences

Description: This issue was addressed through improved state management.

CVE-2024-40824: Wojciech Regula of SecuRing (wojciechregula.blog), and Zhongquan Li (@Guluisacat) from Dawn Security Lab of JingDong

Sandbox

Available for: macOS Sonoma

Impact: An app may be able to access protected user data

Description: A path handling issue was addressed with improved validation.

CVE-2024-27871: Mickey Jin (@patch1t), Csaba Fitzl (@theevilbit) of Kandji, and Zhongquan Li (@Guluisacat) of Dawn Security Lab of JingDong

Scripting Bridge

Available for: macOS Sonoma

Impact: An app may be able to access information about a user’s contacts

Description: A privacy issue was addressed with improved private data redaction for log entries.

CVE-2024-27881: Kirin (@Pwnrin)

Security

Available for: macOS Sonoma

Impact: Third party app extensions may not receive the correct sandbox restrictions

Description: An access issue was addressed with additional sandbox restrictions.

CVE-2024-40821: Joshua Jones

Security

Available for: macOS Sonoma

Impact: An app may be able to read Safari's browsing history

Description: This issue was addressed with improved redaction of sensitive information.

CVE-2024-40798: Adam M.

Security Initialization

Available for: macOS Sonoma

Impact: An app may be able to access protected user data

Description: This issue was addressed with improved validation of symlinks.

CVE-2024-27872: Zhongquan Li (@Guluisacat) of Dawn Security Lab of JingDong

Setup Assistant

Available for: macOS Sonoma

Impact: Enabling Lockdown Mode while setting up a Mac may cause FileVault to become unexpectedly disabled

Description: A logic issue was addressed with improved state management.

CVE-2024-27862: Jiwon Park

Shortcuts

Available for: macOS Sonoma

Impact: A shortcut may be able to use sensitive data with certain actions without prompting the user

Description: A logic issue was addressed with improved checks.

CVE-2024-40833: an anonymous researcher

CVE-2024-40835: an anonymous researcher

CVE-2024-40836: an anonymous researcher

CVE-2024-40807: an anonymous researcher

Shortcuts

Available for: macOS Sonoma

Impact: A shortcut may be able to bypass sensitive Shortcuts app settings

Description: This issue was addressed by adding an additional prompt for user consent.

CVE-2024-40834: Marcio Almeida from Tanto Security

Shortcuts

Available for: macOS Sonoma

Impact: A shortcut may be able to bypass Internet permission requirements

Description: A logic issue was addressed with improved checks.

CVE-2024-40809: an anonymous researcher

CVE-2024-40812: an anonymous researcher

Shortcuts

Available for: macOS Sonoma

Impact: A shortcut may be able to bypass Internet permission requirements

Description: This issue was addressed by adding an additional prompt for user consent.

CVE-2024-40787: an anonymous researcher

Shortcuts

Available for: macOS Sonoma

Impact: An app may be able to access user-sensitive data

Description: This issue was addressed by removing the vulnerable code.

CVE-2024-40793: Kirin (@Pwnrin)

Siri

Available for: macOS Sonoma

Impact: An attacker with physical access may be able to use Siri to access sensitive user data

Description: This issue was addressed by restricting options offered on a locked device.

CVE-2024-40818: Bistrit Dahal and Srijan Poudel

Siri

Available for: macOS Sonoma

Impact: An attackerwith physical access to a device may be able to access contacts from the lock screen

Description: This issue was addressed by restricting options offered on a locked device.

CVE-2024-40822: Srijan Poudel

StorageKit

Available for: macOS Sonoma

Impact: A malicious app may be able to gain root privileges

Description: The issue was addressed with improved checks.

CVE-2024-40828: Mickey Jin (@patch1t)

sudo

Available for: macOS Sonoma

Impact: An app may be able to modify protected parts of the file system

Description: The issue was addressed with improved checks.

CVE-2024-40811: Arsenii Kostromin (0x3c3e)

WebKit

Available for: macOS Sonoma

Impact: Processing maliciously crafted web content may lead to an unexpected process crash

Description: A use-after-free issue was addressed with improved memory management.

WebKit Bugzilla: 273176
CVE-2024-40776: Huang Xilin of Ant Group Light-Year Security Lab

WebKit Bugzilla: 268770
CVE-2024-40782: Maksymilian Motyl

WebKit

Available for: macOS Sonoma

Impact:Processing maliciously crafted web content may lead to an unexpected process crash

Description: An out-of-bounds read was addressed with improved bounds checking.

WebKit Bugzilla: 275431
CVE-2024-40779: Huang Xilin of Ant Group Light-Year Security Lab

WebKit Bugzilla: 275273
CVE-2024-40780: Huang Xilin of Ant Group Light-Year Security Lab

WebKit

Available for: macOS Sonoma

Impact: Processing maliciously crafted web content may lead to a cross site scripting attack

Description: This issue was addressed with improved checks.

WebKit Bugzilla: 273805
CVE-2024-40785: Johan Carlsson (joaxcar)

WebKit

Available for: macOS Sonoma

Impact: Processing maliciously crafted web content may lead to an unexpected process crash

Description: An out-of-bounds access issue was addressed with improved bounds checking.

CVE-2024-40789: Seunghyun Lee (@0x10n) of KAIST Hacking Lab working with Trend Micro Zero Day Initiative

WebKit

Available for: macOS Sonoma

Impact:Processing maliciously crafted web content may lead to an unexpected process crash

Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.

WebKit Bugzilla: 274165
CVE-2024-4558

WebKit

Available for: macOS Sonoma

Impact: Private Browsing tabs may be accessed without authentication

Description: This issue was addressed through improved state management.

WebKit Bugzilla: 275272
CVE-2024-40794: Matthew Butler

About the security content of macOS Sonoma 14.6 (2024)

References

Top Articles
Culver’s, Provo, UT - Reviews, Ratings, Tips and Why You Should Go – Wanderlog
What Is Culver's Flavor Of The Day
#ridwork guides | fountainpenguin
Botw Royal Guard
Robot or human?
FFXIV Immortal Flames Hunting Log Guide
Southeast Iowa Buy Sell Trade
Nc Maxpreps
What is international trade and explain its types?
World of White Sturgeon Caviar: Origins, Taste & Culinary Uses
Mercy MyPay (Online Pay Stubs) / mercy-mypay-online-pay-stubs.pdf / PDF4PRO
Wordle auf Deutsch - Wordle mit Deutschen Wörtern Spielen
Cnnfn.com Markets
Craigslist Motorcycles Orange County Ca
Transfer Credits Uncc
Lax Arrivals Volaris
Summer Rae Boyfriend Love Island – Just Speak News
Craigslist Farm And Garden Cincinnati Ohio
Vanessa West Tripod Jeffrey Dahmer
Aberration Surface Entrances
NBA 2k23 MyTEAM guide: Every Trophy Case Agenda for all 30 teams
FDA Approves Arcutis’ ZORYVE® (roflumilast) Topical Foam, 0.3% for the Treatment of Seborrheic Dermatitis in Individuals Aged 9 Years and Older - Arcutis Biotherapeutics
Tyler Sis University City
Ahn Waterworks Urgent Care
Quick Answer: When Is The Zellwood Corn Festival - BikeHike
Ups Print Store Near Me
How to Download and Play Ultra Panda on PC ?
Stihl Dealer Albuquerque
Bfsfcu Truecar
Pokémon Unbound Starters
Dell 22 FHD-Computermonitor – E2222H | Dell Deutschland
Himekishi Ga Classmate Raw
Used Safari Condo Alto R1723 For Sale
Swimgs Yuzzle Wuzzle Yups Wits Sadie Plant Tune 3 Tabs Winnie The Pooh Halloween Bob The Builder Christmas Autumns Cow Dog Pig Tim Cook’s Birthday Buff Work It Out Wombats Pineview Playtime Chronicles Day Of The Dead The Alpha Baa Baa Twinkle
Why Are The French So Google Feud Answers
Ripsi Terzian Instagram
Autopsy, Grave Rating, and Corpse Guide in Graveyard Keeper
Www Craigslist Com Shreveport Louisiana
Puerto Rico Pictures and Facts
Appraisalport Com Dashboard /# Orders
Terrier Hockey Blog
Trivago Myrtle Beach Hotels
11301 Lakeline Blvd Parkline Plaza Ctr Ste 150
Aurora Il Back Pages
Riverton Wyoming Craigslist
The best bagels in NYC, according to a New Yorker
Andrew Lee Torres
Breaking down the Stafford trade
Windy Bee Favor
What your eye doctor knows about your health
Southern Blotting: Principle, Steps, Applications | Microbe Online
Noaa Duluth Mn
Latest Posts
Article information

Author: The Hon. Margery Christiansen

Last Updated:

Views: 6325

Rating: 5 / 5 (70 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: The Hon. Margery Christiansen

Birthday: 2000-07-07

Address: 5050 Breitenberg Knoll, New Robert, MI 45409

Phone: +2556892639372

Job: Investor Mining Engineer

Hobby: Sketching, Cosplaying, Glassblowing, Genealogy, Crocheting, Archery, Skateboarding

Introduction: My name is The Hon. Margery Christiansen, I am a bright, adorable, precious, inexpensive, gorgeous, comfortable, happy person who loves writing and wants to share my knowledge and understanding with you.