-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2019-1-22-2 macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra are now available and addresses the following: AppleKeyStore Available for: macOS Mojave 10.14.2 Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A memory corruption issue was addressed with improved validation. CVE-2019-6235: Brandon Azad Bluetooth Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: An attacker in a privileged network position may be able to execute arbitrary code Description: An out-of-bounds read was addressed with improved input validation. CVE-2019-6200: an anonymous researcher Core Media Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to elevate privileges Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-6202: Fluoroacetate working with Trend Micro's Zero Day Initiative CVE-2019-6221: Fluoroacetate working with Trend Micro's Zero Day Initiative CoreAnimation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-6231: Zhuo Liang of Qihoo 360 Nirvan Team CoreAnimation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to break out of its sandbox Description: A memory initialization issue was addressed with improved memory handling. CVE-2019-6230: Proteas, Shrek_wzw and Zhuo Liang of Qihoo 360 Nirvan Team FaceTime Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. CVE-2019-6224: Natalie Silvanovich of Google Project Zero Hypervisor Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved state management. CVE-2018-4467: Martim Carbone, David Vernet, Sam Scalise, and Fred Jacobs of the Virtual Machine Monitor Group of VMware, Inc. Intel Graphics Driver Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory consumption issue was addressed with improved memory handling. CVE-2018-4452: Liu Long of Qihoo 360 Vulcan Team IOKit Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to break out of its sandbox Description: A type confusion issue was addressed with improved memory handling. CVE-2019-6214: Ian Beer of Google Project Zero Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved validation. CVE-2019-6225: Brandon Azad of Google Project Zero, Qixun Zhao of Qihoo 360 Vulcan Team Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2019-6210: Ned Williamson of Google Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may cause unexpected changes in memory shared between processes Description: A memory corruption issue was addressed with improved lock state checking. CVE-2019-6205: Ian Beer of Google Project Zero Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-6213: Ian Beer of Google Project Zero Kernel Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. CVE-2019-6209: Brandon Azad of Google Project Zero Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may cause unexpected changes in memory shared between processes Description: A memory initialization issue was addressed with improved memory handling. CVE-2019-6208: Jann Horn of Google Project Zero libxpc Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2019-6218: Ian Beer of Google Project Zero Natural Language Processing Available for: macOS Mojave 10.14.2 Impact: Processing a maliciously crafted message may lead to a denial of service Description: A denial of service issue was addressed with improved validation. CVE-2019-6219: Authier Thomas QuartzCore Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.2 Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2019-6220: Yufeng Ruan of Chaitin Security Research Lab SQLite Available for: macOS Mojave 10.14.2 Impact: A maliciously crafted SQL query may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved input validation. CVE-2018-20346: Tencent Blade Team CVE-2018-20505: Tencent Blade Team CVE-2018-20506: Tencent Blade Team WebRTC Available for: macOS Mojave 10.14.2 Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2019-6211: Georgi Geshev (@munmap), Fabi Beterke (@pwnfl4k3s), and Rob Miller (@trotmaster99) of MWR Labs (@mwrlabs) working with Trend Micro's Zero Day Initiative Additional recognition apache_mod_php We would like to acknowledge an anonymous researcher for their assistance. Kernel We would like to acknowledge Daniel Roethlisberger of Swisscom CSIRT for their assistance. LibreSSL We would like to acknowledge Viktor Szakats for their assistance. mDNSResponder We would like to acknowledge Fatemah Alharbi of University of California, Riverside (UCR) and Taibah University (TU), Feng Qian of University of Minnesota - Twin City, Jie Chang of LinkSure Network, Nael Abu-Ghazaleh of University of California, Riverside (UCR), Yuchen Zhou of Northeastern University, and Zhiyun Qian of University of California, Riverside (UCR) for their assistance. Installation note: macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlxHbUEpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3Ecyw/9 GVJUeJrhrkvsHqbHhSUQTaTlESAcXsh+RURrpHAiIqyfHMsYW9oxPhNvi8iHPRhe E+xryohsDtof5ptEe/57thMbPvZvi4samvJEbMohRmPxZcxwe9xys8EyoUIRkBYY D9Au0dWcPALcU5KtLyOSZBOpUPYAFMaLctbOhK2b6HndsQJd8qP/CTOv2VDyUvLS csu7DxSKRYzNKywg9ybVey9IuFHc7Hoy4FNelF1ryDin1XmUFrWdcRUPHtEGkSIe FGdHArmluJxAp/9oan9a7b4zw2zJJ2Ukf1/QmYZTIkgzquST1YgdufDe1jXM/rYd c46QnEgyEeg8/fBx4jO2m7Pjq7oX66NuS2VcEh1DZFRBF+fLz0Py20KbpdAH3KRD judvuyHdZnI9cgDZ8M4QlYxCBUpoHRx4iYx2rVyWeHdl576JMpLGUI+KBsP2b6ib vZID6cV3rn/WL2O63sozp2ekC0TOsBxCfqOa+aCoJnhcq7JYfIzGLU2kXX1pE5UH znOuEVfhGEeJETpumOvrW9bL240nSDBCFMbMJUcCEYhBOt4BcP6YvvOg9BNUUjnk ZeNYJEPkqf9eXYbtoL2DHsXT8Myn8Erq4vPuc0Zv36SbOD2BdCQ1bBFGRzn6A5M8 o+A8FNRajItX0IRdjMadH3k3PizqyOy3+nSsx6pfGYo=Z1fp -----END PGP SIGNATURE-----