Apple releases important security updates for macOS Monterey and Big Sur (2024)

News

macOS Monterey 12.6.4 and Big Sur 11.7.5 are available.

Apple releases important security updates for macOS Monterey and Big Sur (1)

By Roman Loyola

Senior Editor, MacworldMAR 27, 2023 1:30 pm PDT

Apple releases important security updates for macOS Monterey and Big Sur (2)

Image: Foundry

On Monday, Apple not only updated macOS Ventura, but the company also released macOS Monterey 12.6.4 and Big Sur 11.7.5, the two OSes that preceded Ventura. Since Monterey and Big Sur are older, Apple does not update them with features, but it does release security updates from time to time. The standard release notes merely state that the update“provides important security fixes and is recommended for all users.”

Here are the security update details

macOS Monterey 12.6.4 security updates

the following security updates are for macOS Monterey 12.7.4, though several of them are for both Monterey and Big Sur machines:

Apple Neural Engine

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to execute arbitrary code with kernel privileges
  • Description: The issue was addressed with improved memory handling.
  • CVE-2023-23540: Mohamed GHANNAM (@_simo36)

AppleMobileFileIntegrity

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: A user may gain access to protected parts of the file system
  • Description: The issue was addressed with improved checks.
  • CVE-2023-23527: Mickey Jin (@patch1t)

Archive Utility

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An archive may be able to bypass Gatekeeper
  • Description: The issue was addressed with improved checks.
  • CVE-2023-27951: Brandon Dalton of Red Canary and Csaba Fitzl (@theevilbit) of Offensive Security

Calendar

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: Importing a maliciously crafted calendar invitation may exfiltrate user information
  • Description: Multiple validation issues were addressed with improved input sanitization.
  • CVE-2023-27961: Rıza Sabuncu (@rizasabuncu)

ColorSync

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to read arbitrary files
  • Description: The issue was addressed with improved checks.
  • CVE-2023-27955: JeongOhKyea

CommCenter

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to cause unexpected system termination or write kernel memory
  • Description: An out-of-bounds write issue was addressed with improved input validation.
  • CVE-2023-27936: Tingting Yin of Tsinghua University

dcerpc

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution
  • Description: The issue was addressed with improved bounds checks.
  • CVE-2023-27935: Aleksandar Nikolic of Cisco Talos

dcerpc

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: A remote user may be able to cause unexpected system termination or corrupt kernel memory
  • Description: The issue was addressed with improved memory handling.
  • CVE-2023-27953: Aleksandar Nikolic of Cisco Talos
  • CVE-2023-27958: Aleksandar Nikolic of Cisco Talos

Foundation

See Also
Apple macOS

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: Parsing a maliciously crafted plist may lead to an unexpected app termination or arbitrary code execution
  • Description: An integer overflow was addressed with improved input validation.
  • CVE-2023-27937: an anonymous researcher

ImageIO

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution
  • Description: An out-of-bounds read was addressed with improved bounds checking.
  • CVE-2023-27946: Mickey Jin (@patch1t)

Kernel

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to execute arbitrary code with kernel privileges
  • Description: A use after free issue was addressed with improved memory management.
  • CVE-2023-23514: Xinru Chi of Pangu Lab and Ned Williamson of Google Project Zero

Kernel

  • Available for: macOS Monterey
  • Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges
  • Description: The issue was addressed with improved memory handling.
  • CVE-2023-27933: sqrtpwn

Kernel

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to disclose kernel memory
  • Description: A validation issue was addressed with improved input sanitization.
  • CVE-2023-28200: Arsenii Kostromin (0x3c3e)

Model I/O

  • Available for: macOS Monterey
  • Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution
  • Description: An out-of-bounds read was addressed with improved input validation.
  • CVE-2023-27949: Mickey Jin (@patch1t)

NetworkExtension

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: A user in a privileged network position may be able to spoof a VPN server that is configured with EAP-only authentication on a device
  • Description: The issue was addressed with improved authentication.
  • CVE-2023-28182: Zhuowei Zhang

PackageKit

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to modify protected parts of the file system
  • Description: A logic issue was addressed with improved checks.
  • CVE-2023-23538: Mickey Jin (@patch1t)
  • CVE-2023-27962: Mickey Jin (@patch1t)

Podcasts

  • Available for: macOS Monterey
  • Impact: An app may be able to access user-sensitive data
  • Description: The issue was addressed with improved checks.
  • CVE-2023-27942: Mickey Jin (@patch1t)

Sandbox

  • Available for: macOS Monterey
  • Impact: An app may be able to modify protected parts of the file system
  • Description: A logic issue was addressed with improved checks.
  • CVE-2023-23533: Mickey Jin (@patch1t), Koh M. Nakagawa of FFRI Security, Inc., and Csaba Fitzl (@theevilbit) of Offensive Security

Sandbox

  • Available for: macOS Monterey
  • Impact: An app may be able to bypass Privacy preferences
  • Description: A logic issue was addressed with improved validation.
  • CVE-2023-28178: Yiğit Can YILMAZ (@yilmazcanyigit)

Shortcuts

  • Available for: macOS Monterey
  • Impact: A shortcut may be able to use sensitive data with certain actions without prompting the user
  • Description: The issue was addressed with additional permissions checks.
  • CVE-2023-27963: Jubaer Alnazi Jabin of TRS Group Of Companies and Wenchao Li and Xiaolong Bai of Alibaba Group

System Settings

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to access user-sensitive data
  • Description: A privacy issue was addressed with improved private data redaction for log entries.
  • CVE-2023-23542: an anonymous researcher

System Settings

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to read sensitive location information
  • Description: A permissions issue was addressed with improved validation.
  • CVE-2023-28192: Guilherme Rambo of Best Buddy Apps (rambo.codes)

Vim

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: Multiple issues in Vim
  • Description:Multiple issues were addressed by updating to Vim version 9.0.1191.
  • CVE-2023-0433
  • CVE-2023-0512

XPC

  • Available for: macOS Monterey/macOS Big Sur
  • Impact: An app may be able to break out of its sandbox
  • Description: This issue was addressed with a new entitlement.
  • CVE-2023-27944: Mickey Jin (@patch1t)

macOS Big Sur 11.7.5 security updates

In addition to the above updates, the following secutity patches aretrictly for the macOS Big Sur 11.7.5:

AppleAVD

  • Available for: macOS Big Sur
  • Impact: An application may be able to execute arbitrary code with kernel privileges
  • Description: A use after free issue was addressed with improved memory management.
  • CVE-2022-26702: an anonymous researcher, Antonio Zekic (@antoniozekic), and John Aakerblom (@jaakerblom)

Carbon Core

  • Available for: macOS Big Sur
  • Impact: Processing a maliciously crafted image may result in disclosure of process memory
  • Description: The issue was addressed with improved checks.
  • CVE-2023-23534: Mickey Jin (@patch1t)

Find My

  • Available for: macOS Big Sur
  • Impact: An app may be able to read sensitive location information
  • Description: A privacy issue was addressed with improved private data redaction for log entries.
  • CVE-2023-23537: an anonymous researcher

Identity Services

  • Available for: macOS Big Sur
  • Impact: An app may be able to access information about a user’s contacts
  • Description: A privacy issue was addressed with improved private data redaction for log entries.
  • CVE-2023-27928: Csaba Fitzl (@theevilbit) of Offensive Security

ImageIO

  • Available for: macOS Big Sur
  • Impact: Processing a maliciously crafted image may result in disclosure of process memory
  • Description: The issue was addressed with improved memory handling.
  • CVE-2023-23535: ryuzaki

How to update to macOS

Apple recommends all users install the updates as soon as possible. To get them on your machine, follow these instructions:

  1. OpenSystem Preferences.
  2. Click onSoftware Update.
  3. Your Mac will spend a minute or so checking for updates, if an update is available for your Mac you’ll have the option to click onUpgrade Nowand then download the installer for the update to macOS.
  4. While the installer is being downloaded you will be able to continue to use your Mac. Once the installer has downloaded you can click to install the new update.

Author: Roman Loyola, Senior Editor

Apple releases important security updates for macOS Monterey and Big Sur (3)

Roman has covered technology since the early 1990s. His career started at MacUser, and he's worked for MacAddict, Mac|Life, and TechTV.

Recent stories by Roman Loyola:

  • Update: Apple fixes the mess it made of macOS Sonoma with the new 14.4.1 update
  • There’s a vulnerability in Apple’s Mac chips–and the fix might be as bad as the flaw
  • Macworld Podcast: What’s happening with AI and Apple?
Apple releases important security updates for macOS Monterey and Big Sur (2024)

FAQs

Does macOS Big Sur still receive security updates? ›

macOS Big Sur (11. x) and older versions are all discontinued and no longer supported by Apple, which also ended security updates and maintenance.

Should I update from Big Sur to Monterey? ›

If you're using an older macOS version, you should update to Monterey. macOS Monterey has a few improvements over Big Sur. For example, if you're using a third-party antivirus application, you may want to consider updating to a new version of Monterey.

What is the Apple update after Big Sur? ›

Big Sur is the successor to macOS Catalina, and was succeeded by macOS Monterey, which was released on October 25, 2021.

Which macOS versions still get security updates? ›

As of 2023, the consensus is that Apple typically supports its current operating system, and then the two previous versions that came before it. For example, were the current operating system macOS Ventura, then Apple would still support macOS Monterey and macOS Big Sur.

Is macOS Monterey still receiving security updates? ›

With last year's release of macOS 14 Sonoma, we anticipate that macOS 12 Monterey will no longer receive security updates after November 2024. As a result, we will end support of this version on November 30, 2024.

Does macOS Monterey get security updates? ›

macOS Monterey 12.6

This update provides important security updates and is recommended for all users.

What is the disadvantage of macOS Monterey? ›

The most commonly reported macOS Monterey problems include battery drain, trackpad and mouse issues, missing features and stuck apps that prevent shutdown. Apple is continuously working to patch these issues, but that doesn't help you in the meantime.

Which is better Big Sur or Monterey? ›

There isn't a huge difference between the performance of Big Sur and Monterey. Those performance gains made are likely to be most noticeable on M1 Macs, as this is where Apple's developers are now focused.

Is it better to stay in Monterey or Big Sur? ›

Monterey is very popular for its museums, food, nightlife, scuba diving & snorkeling, and shopping, while Big Sur attracts visitors for its beaches, hiking, and impressive beauty. Big Sur is famous for its beautiful state parks, dramatic coastal cliffs, and world class views.

How long will Apple support macOS Big Sur? ›

With last year's release of macOS 13 Ventura, we anticipate that macOS 11 Big Sur will no longer receive security updates after November 2023.

Is macOS Big Sur a free upgrade? ›

macOS Big Sur is available today as a free software update.

How long does Apple provide security updates for macOS? ›

Major versions of macOS are released once a year now, and usually maintained for three years.

How do I know if my Mac has latest security update? ›

Check for updates manually

To download macOS software updates, choose Apple menu > System Settings, click General in the sidebar (you may need to scroll down), then click Software Update on the right.

Do Macs need security updates? ›

The best way to keep your Mac secure is to run the latest software. When new updates are available, macOS sends you a notification — or you can opt in to have updates installed automatically when your Mac is not in use.

How long will macOS Big Sur receive security updates? ›

With last year's release of macOS 13 Ventura, we anticipate that macOS 11 Big Sur will no longer receive security updates after November 2023. As a result, we will end support of this version on November 30, 2023.

How long will Big Sur receive security updates? ›

Big Sur and Catalina

Big Sur received its final security update to macOS in September 2023, and Catalina over a year earlier, in July 2022.

How long will Apple provide security updates? ›

In the second spot is Google promising at least three major Android updates and up to five years of Android security updates. In comparison, Apple typically offers five to six major updates followed by two to three years of security updates.

Top Articles
Latest Posts
Article information

Author: Reed Wilderman

Last Updated:

Views: 6777

Rating: 4.1 / 5 (72 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Reed Wilderman

Birthday: 1992-06-14

Address: 998 Estell Village, Lake Oscarberg, SD 48713-6877

Phone: +21813267449721

Job: Technology Engineer

Hobby: Swimming, Do it yourself, Beekeeping, Lapidary, Cosplaying, Hiking, Graffiti

Introduction: My name is Reed Wilderman, I am a faithful, bright, lucky, adventurous, lively, rich, vast person who loves writing and wants to share my knowledge and understanding with you.