Lucene search

K
appleAppleAPPLE:43E5ABC6E78A302B4CFA9CA66B0B5FB2
HistoryDec 11, 2023 - 12:00 a.m.

About the security content of macOS Ventura 13.6.3

2023-12-1100:00:00
support.apple.com
11
macos ventura
security content
privacy issue
sensitive information
data access
vulnerability
improved redaction
improved checks
arbitrary code execution
memory management
admin privileges
access control
image processing
kernel memory
file system modification
root privileges
privilege elevation

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.2%

About the security content of macOS Ventura 13.6.3

This document describes the security content of macOS Ventura 13.6.3.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Ventura 13.6.3

Released December 11, 2023

Accounts

Available for: macOS Ventura

Impact: An app may be able to access sensitive user data

Description: A privacy issue was addressed with improved private data redaction for log entries.

CVE-2023-42919: Kirin (@Pwnrin)

AppleEvents

Available for: macOS Ventura

Impact: An app may be able to access information about a user’s contacts

Description: This issue was addressed with improved redaction of sensitive information.

CVE-2023-42894: Noah Roskin-Frazee and Prof. J. (ZeroClicks.ai Lab)

Archive Utility

Available for: macOS Ventura

Impact: An app may be able to access sensitive user data

Description: A logic issue was addressed with improved checks.

CVE-2023-42924: Mickey Jin (@patch1t)

Assets

Available for: macOS Ventura

Impact: An app may be able to modify protected parts of the file system

Description: An issue was addressed with improved handling of temporary files.

CVE-2023-42896: Mickey Jin (@patch1t)

Entry added March 22, 2024

Automation

Available for: macOS Ventura

Impact: An app with root privileges may be able to access private information

Description: The issue was addressed with improved checks.

CVE-2023-42952: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab (xlab.tencent.com)

Entry added February 16, 2024

AVEVideoEncoder

Available for: macOS Ventura

Impact: An app may be able to disclose kernel memory

Description: This issue was addressed with improved redaction of sensitive information.

CVE-2023-42884: an anonymous researcher

CoreServices

Available for: macOS Ventura

Impact: A user may be able to cause unexpected app termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2023-42886: Koh M. Nakagawa (@tsunek0h)

DiskArbitration

Available for: macOS Ventura

Impact: A process may gain admin privileges without proper authentication

Description: The issue was addressed with improved checks.

CVE-2023-42931: Yann GASCUEL of Alter Solutions

Entry added March 22, 2024

FileURL

Available for: macOS Ventura

Impact: A local attacker may be able to elevate their privileges

Description: A use-after-free issue was addressed with improved memory management.

CVE-2023-42892: Anthony Cruz @App Tyrant Corp

Entry added March 22, 2024

Find My

Available for: macOS Ventura

Impact: An app may be able to read sensitive location information

Description: This issue was addressed with improved redaction of sensitive information.

CVE-2023-42922: Wojciech Regula of SecuRing (wojciechregula.blog)

Find My

Available for: macOS Ventura

Impact: An app may be able to access sensitive user data

Description: A privacy issue was addressed with improved handling of files.

CVE-2023-42834: Csaba Fitzl (@theevilbit) of Offensive Security

Entry added February 16, 2024

ImageIO

Available for: macOS Ventura

Impact: Processing an image may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

CVE-2023-42899: Meysam Firouzi @R00tkitSMM and Junsung Lee

IOKit

Available for: macOS Ventura

Impact: An app may be able to monitor keystrokes without user permission

Description: An authentication issue was addressed with improved state management.

CVE-2023-42891: an anonymous researcher

IOUSBDeviceFamily

Available for: macOS Ventura

Impact: An app may be able to execute arbitrary code with kernel privileges

Description: A race condition was addressed with improved state handling.

CVE-2023-42974: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. Ltd.

Entry added March 22, 2024

Kernel

Available for: macOS Ventura

Impact: An app may be able to break out of its sandbox

Description: The issue was addressed with improved memory handling.

CVE-2023-42914: Eloi Benoist-Vanderbeken (@elvanderb) of Synacktiv (@Synacktiv)

Libsystem

Available for: macOS Ventura

Impact: An app may be able to access protected user data

Description: A permissions issue was addressed by removing vulnerable code and adding additional checks.

CVE-2023-42893

Entry added March 22, 2024

Model I/O

Available for: macOS Ventura

Impact: Processing an image may lead to a denial-of-service

Description: This issue was addressed by removing the vulnerable code.

CVE-2023-3618

Entry added March 22, 2024

ncurses

Available for: macOS Ventura

Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution

Description: This issue was addressed with improved checks.

CVE-2020-19185

CVE-2020-19186

CVE-2020-19187

CVE-2020-19188

CVE-2020-19189

CVE-2020-19190

quarantine

Available for: macOS Ventura

Impact: An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges

Description: An access issue was addressed with improvements to the sandbox.

CVE-2023-42838: Yiğit Can YILMAZ (@yilmazcanyigit), and Csaba Fitzl (@theevilbit) of Offensive Security

Entry added February 16, 2024

Sandbox

Available for: macOS Ventura

Impact: An attacker may be able to access connected network volumes mounted in the home directory

Description: A logic issue was addressed with improved checks.

CVE-2023-42836: Yiğit Can YILMAZ (@yilmazcanyigit)

Entry added February 16, 2024

Sandbox

Available for: macOS Ventura

Impact: An app may be able to access user-sensitive data

Description: This issue was addressed with improved redaction of sensitive information.

CVE-2023-42936

Entry added March 22, 2024

Shell

Available for: macOS Ventura

Impact: An app may be able to modify protected parts of the file system

Description: This issue was addressed with improved checks.

CVE-2023-42930: Arsenii Kostromin (0x3c3e)

Entry added March 22, 2024

TCC

Available for: macOS Ventura

Impact: An app may be able to access protected user data

Description: A logic issue was addressed with improved checks.

CVE-2023-42932: Zhongquan Li (@Guluisacat)

TCC

Available for: macOS Ventura

Impact: An app may be able to break out of its sandbox

Description: A path handling issue was addressed with improved validation.

CVE-2023-42947: Zhongquan Li (@Guluisacat) of Dawn Security Lab of JingDong

Entry added March 22, 2024

Vim

Available for: macOS Ventura

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

Description: This issue was addressed by updating to Vim version 9.0.1969.

CVE-2023-5344


Additional recognition

Preview

We would like to acknowledge Akshay Nagpal for their assistance.

Entry added February 16, 2024

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: March 22, 2024

CPENameOperatorVersion
macos venturalt13.6.3

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.2%