Apple releases updates for macOS Mojave and Catalina with important security fixes


    Along with macOS 11.5 being released, security updates have arrived for both macOS Catalina and Mojave. Fixes included are for flaws that could lead to malicious applications gaining root access, arbitrary code being executed with kernel privileges, and more.

    There are 20+ security fixes for macOS Catalina and Mojave. For many users, the risk of these security issues may be low but with some being potentially serious these are important updates to install.

    On your Mac head to System Preferences > Software Update or  > About This Mac > Software Update to see if the updates are ready for you.

    Here’s a look at all the security fixes for macOS Catalina:

    AMD Kernel

    Available for: macOS Catalina

    Impact: An application may be able to execute arbitrary code with kernel privileges

    Description: A memory corruption issue was addressed with improved input validation.

    CVE-2021-30805: ABC Research s.r.o

    AppKit

    Available for: macOS Catalina

    Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

    Description: An information disclosure issue was addressed by removing the vulnerable code.

    CVE-2021-30790: hjy79425575 working with Trend Micro Zero Day Initiative

    Audio

    Available for: macOS Catalina

    Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution

    Description: This issue was addressed with improved checks.

    CVE-2021-30781: tr3e

    Bluetooth

    Available for: macOS Catalina

    Impact: A malicious application may be able to gain root privileges

    Description: A memory corruption issue was addressed with improved state management.

    CVE-2021-30672: say2 of ENKI

    CoreAudio

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

    Description: A memory corruption issue was addressed with improved state management.

    CVE-2021-30775: JunDong Xie of Ant Security Light-Year Lab

    CoreAudio

    Available for: macOS Catalina

    Impact: Playing a malicious audio file may lead to an unexpected application termination

    Description: A logic issue was addressed with improved validation.

    CVE-2021-30776: JunDong Xie of Ant Security Light-Year Lab

    CoreStorage

    Available for: macOS Catalina

    Impact: A malicious application may be able to gain root privileges

    Description: An injection issue was addressed with improved validation.

    CVE-2021-30777: Tim Michaud(@TimGMichaud) of Zoom Video Communications and Gary Nield of ECSC Group plc

    CoreText

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

    Description: An out-of-bounds read was addressed with improved input validation.

    CVE-2021-30789: Sunglin of Knownsec 404 team, Mickey Jin (@patch1t) of Trend Micro

    CoreText

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted font may result in the disclosure of process memory

    Description: An out-of-bounds read was addressed with improved input validation.

    CVE-2021-30733: Sunglin from the Knownsec 404

    CVMS

    Available for: macOS Catalina

    Impact: A malicious application may be able to gain root privileges

    Description: An out-of-bounds write issue was addressed with improved bounds checking.

    CVE-2021-30780: Tim Michaud(@TimGMichaud) of Zoom Video Communications

    dyld

    Available for: macOS Catalina

    Impact: A sandboxed process may be able to circumvent sandbox restrictions

    Description: A logic issue was addressed with improved validation.

    CVE-2021-30768: Linus Henze (pinauten.de)

    FontParser

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

    Description: An integer overflow was addressed through improved input validation.

    CVE-2021-30760: Sunglin of Knownsec 404 team

    FontParser

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

    Description: A stack overflow was addressed with improved input validation.

    CVE-2021-30759: hjy79425575 working with Trend Micro Zero Day Initiative

    FontParser

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory contents

    Description: This issue was addressed with improved checks.

    CVE-2021-30788: tr3e working with Trend Micro Zero Day Initiative

    ImageIO

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted image may lead to arbitrary code execution

    Description: A buffer overflow was addressed with improved bounds checking.

    CVE-2021-30785: Mickey Jin (@patch1t) of Trend Micro, CFF of Topsec Alpha Team

    Intel Graphics Driver

    Available for: macOS Catalina

    Impact: An application may be able to cause unexpected system termination or write kernel memory

    Description: This issue was addressed with improved checks.

    CVE-2021-30787: Anonymous working with Trend Micro Zero Day Initiative

    Intel Graphics Driver

    Available for: macOS Catalina

    Impact: An application may be able to execute arbitrary code with kernel privileges

    Description: An out-of-bounds write was addressed with improved input validation.

    CVE-2021-30765: Liu Long of Ant Security Light-Year Lab

    CVE-2021-30766: Liu Long of Ant Security Light-Year Lab

    IOUSBHostFamily

    Available for: macOS Catalina

    Impact: An unprivileged application may be able to capture USB devices

    Description: This issue was addressed with improved checks.

    CVE-2021-30731: UTM (@UTMapp)

    Kernel

    Available for: macOS Catalina

    Impact: An application may be able to execute arbitrary code with kernel privileges

    Description: A double free issue was addressed with improved memory management.

    CVE-2021-30703: an anonymous researcher

    Kernel

    Available for: macOS Catalina

    Impact: An application may be able to execute arbitrary code with kernel privileges

    Description: A logic issue was addressed with improved state management.

    CVE-2021-30793: Zuozhi Fan (@pattern_F_) of Ant Security TianQiong Lab

    LaunchServices

    Available for: macOS Catalina

    Impact: A malicious application may be able to break out of its sandbox

    Description: This issue was addressed with improved environment sanitization.

    CVE-2021-30677: Ron Waisberg (@epsilan)

    LaunchServices

    Available for: macOS Catalina

    Impact: A sandboxed process may be able to circumvent sandbox restrictions

    Description: An access issue was addressed with improved access restrictions.

    CVE-2021-30783: Ron Waisberg (@epsilan)

    Model I/O

    Available for: macOS Catalina

    Impact: Processing a maliciously crafted image may lead to a denial of service

    Description: A logic issue was addressed with improved validation.

    CVE-2021-30796: Mickey Jin (@patch1t) of Trend Micro

    Sandbox

    Available for: macOS Catalina

    Impact: A malicious application may be able to access restricted files

    Description: This issue was addressed with improved checks.

    CVE-2021-30782: Csaba Fitzl (@theevilbit) of Offensive Security

    WebKit

    Available for: macOS Catalina

    Impact: Processing maliciously crafted web content may lead to arbitrary code execution

    Description: Multiple memory corruption issues were addressed with improved memory handling.

    CVE-2021-30799: Sergei Glazunov of Google Project Zero

    Additional recognition

    configd

    We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

    CoreServices

    We would like to acknowledge Zhongcheng Li (CK01) for their assistance.

    CoreText

    We would like to acknowledge Mickey Jin (@patch1t) of Trend Micro for their assistance.

    Crash Reporter

    We would like to acknowledge  Yizhuo Wang of Group of Software Security In Progress (G.O.S.S.I.P) at Shanghai Jiao Tong University for their assistance.

    crontabs

    We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

    IOKit

    We would like to acknowledge George Nosenko for their assistance.

    libxml2

    We would like to acknowledge  for their assistance.

    Spotlight

    We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

    FTC: We use income earning auto affiliate links. More.


    Check out 9to5Mac on YouTube for more Apple news:



    Source link

    Previous articleBest Minecraft toys and gifts 2021
    Next articleBitcoin’s Long Term Holders are Hoarding the Supply: Here’s Why It Matters