-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2023-05-18-4 macOS Monterey 12.6.6 macOS Monterey 12.6.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213759. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Accessibility Available for: macOS Monterey Impact: An app may be able to bypass Privacy preferences Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-32388: Kirin (@Pwnrin) AppleEvents Available for: macOS Monterey Impact: An app may be able to bypass Privacy preferences Description: This issue was addressed with improved redaction of sensitive information. CVE-2023-28191: Mickey Jin (@patch1t) AppleMobileFileIntegrity Available for: macOS Monterey Impact: An app may be able to bypass Privacy preferences Description: This issue was addressed with improved entitlements. CVE-2023-32411: Mickey Jin (@patch1t) Contacts Available for: macOS Monterey Impact: An app may be able to observe unprotected user data Description: A privacy issue was addressed with improved handling of temporary files. CVE-2023-32386: Kirin (@Pwnrin) CUPS Available for: macOS Monterey Impact: An unauthenticated user may be able to access recently printed documents Description: An authentication issue was addressed with improved state management. CVE-2023-32360: Gerhard Muth dcerpc Available for: macOS Monterey Impact: A remote attacker may be able to cause unexpected app termination or arbitrary code execution Description: A use-after-free issue was addressed with improved memory management. CVE-2023-32387: Dimitrios Tatsis of Cisco Talos Dev Tools Available for: macOS Monterey Impact: A sandboxed app may be able to collect system logs Description: This issue was addressed with improved entitlements. CVE-2023-27945: Mickey Jin (@patch1t) GeoServices Available for: macOS Monterey Impact: An app may be able to read sensitive location information Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-32392: an anonymous researcher ImageIO Available for: macOS Monterey Impact: Processing a maliciously crafted image may result in disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2023-23535: ryuzaki ImageIO Available for: macOS Monterey Impact: Processing an image may lead to arbitrary code execution Description: A buffer overflow was addressed with improved bounds checking. CVE-2023-32384: Meysam Firouzi @R00tkitsmm working with Trend Micro Zero Day Initiative IOSurface Available for: macOS Monterey Impact: An app may be able to leak sensitive kernel state Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-32410: hou xuewei (@p1ay8y3ar) vmk msu Kernel Available for: macOS Monterey Impact: A sandboxed app may be able to observe system-wide network connections Description: The issue was addressed with additional permissions checks. CVE-2023-27940: James Duffy (mangoSecure) Kernel Available for: macOS Monterey Impact: An app may be able to gain root privileges Description: A race condition was addressed with improved state handling. CVE-2023-32413: Eloi Benoist-Vanderbeken (@elvanderb) from Synacktiv (@Synacktiv) working with Trend Micro Zero Day Initiative Kernel Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A use-after-free issue was addressed with improved memory management. CVE-2023-32398: Adam Doupé of ASU SEFCOM LaunchServices Available for: macOS Monterey Impact: An app may bypass Gatekeeper checks Description: A logic issue was addressed with improved checks. CVE-2023-32352: Wojciech Reguła (@_r3ggi) of SecuRing (wojciechregula.blog) libxpc Available for: macOS Monterey Impact: An app may be able to modify protected parts of the file system Description: A logic issue was addressed with improved state management. CVE-2023-32369: Jonathan Bar Or of Microsoft, Anurag Bohra of Microsoft, and Michael Pearse of Microsoft libxpc Available for: macOS Monterey Impact: An app may be able to gain root privileges Description: A logic issue was addressed with improved checks. CVE-2023-32405: Thijs Alkemade (@xnyhps) from Computest Sector 7 Metal Available for: macOS Monterey Impact: An app may be able to bypass Privacy preferences Description: A logic issue was addressed with improved state management. CVE-2023-32407: Gergely Kalman (@gergely_kalman) Model I/O Available for: macOS Monterey Impact: Processing a 3D model may result in disclosure of process memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-32375: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative CVE-2023-32382: Mickey Jin (@patch1t) CVE-2023-32368: Mickey Jin (@patch1t) Model I/O Available for: macOS Monterey Impact: Processing a 3D model may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2023-32380: Mickey Jin (@patch1t) NetworkExtension Available for: macOS Monterey Impact: An app may be able to read sensitive location information Description: This issue was addressed with improved redaction of sensitive information. CVE-2023-32403: an anonymous researcher PackageKit Available for: macOS Monterey Impact: An app may be able to modify protected parts of the file system Description: A logic issue was addressed with improved state management. CVE-2023-32355: Mickey Jin (@patch1t) Perl Available for: macOS Monterey Impact: An app may be able to modify protected parts of the file system Description: A logic issue was addressed with improved state management. CVE-2023-32395: Arsenii Kostromin (0x3c3e) Sandbox Available for: macOS Monterey Impact: An app may be able to retain access to system configuration files even after its permission is revoked Description: An authorization issue was addressed with improved state management. CVE-2023-32357: Yiğit Can YILMAZ (@yilmazcanyigit), Jeff Johnson, Koh M. Nakagawa of FFRI Security, Inc., Kirin (@Pwnrin), and Csaba Fitzl (@theevilbit) of Offensive Security Shell Available for: macOS Monterey Impact: An app may be able to modify protected parts of the file system Description: A logic issue was addressed with improved state management. CVE-2023-32397: Arsenii Kostromin (0x3c3e) Telephony Available for: macOS Monterey Impact: A remote attacker may be able to cause unexpected app termination or arbitrary code execution Description: A use-after-free issue was addressed with improved memory management. CVE-2023-32412: Ivan Fratric of Google Project Zero TV App Available for: macOS Monterey Impact: An app may be able to read sensitive location information Description: The issue was addressed with improved handling of caches. CVE-2023-32408: Adam M. Additional recognition libxml2 We would like to acknowledge OSS-Fuzz, and Ned Williamson of Google Project Zero for their assistance. Reminders We would like to acknowledge Kirin (@Pwnrin) for their assistance. Security We would like to acknowledge James Duffy (mangoSecure) for their assistance. Wi-Fi We would like to acknowledge an anonymous researcher for their assistance. Wi-Fi Connectivity We would like to acknowledge an anonymous researcher for their assistance. macOS Monterey 12.6.6 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmRmqNAACgkQ4RjMIDke NxmlOg/9Ey1b+wnenoDoCTDkQ4xXTYX8X1imXNdC3DTEEZ3zBSEVbndnEiPeJ9aB qg/g5sT68y/1iNoMeWnNdsaUEP84nPyWdWCvryFvlt0FGeTHoid2FJC8we+4u2N5 cLWYT8cVgEIopHWCctwb2UXN98wYrhWW2X4bZMGYqKNZHkuvIlRTjUILGhQPB1js VkPSEDpi7bMgc7Z97IgJTFl2OZgwlKIgeAkMy+ymIccHRZvYOPXpaD3WhWV+Xvou aaD6Qtp9Az4Itvtzi9KJN38Xws7IQkLmyVvvUp0DQm61feHr93xcqf4udjtZ/+Ea yus5VfCiHldo65iIHGc0StQZWdqIRMaJ5K3EWxX8dQVHNiayXeAxa1ng5hwe9hXe EDX6zDUAD0CzSPPycM2Ng9GbhIyRcVH9dJM9XJPRR1Pg9eJzWeESYpy6Fk/5j8em bj29rJMHWIsY0UjL3PfU+6c9vlCAmGxzOh8MjyziVFgQ0UCtzXo9to66yRFr7dJ8 Nix2Tn3q5nSgPXR8frrA0olLd4tPTCinoTdmNpHkzCP1BO1ku/xEjGo8Iaygke1o hiQ3+Pc1EzQVfA9xC6PnA6UIqf7L2e60eO6olCfnmot/PhbIszTOysYFybr+Gm3N zssXQaVY0W+9oIfz9v1EvIq68xZLWQbMZQGenFF5c4bxIb1BtTs= =/uhm -----END PGP SIGNATURE-----