Security & Privacy

Apple releases macOS Sonoma 14.5, iOS 17.5, and more, with urgent security updates

Posted on by

On Monday, May 13, Apple released operating system updates for all of its products. The updates add some minor new features, address some bugs, and more importantly, fix some critical security vulnerabilities—one of which has been disclosed publicly.

Let’s explore everything you should know about what Apple changed in these updates.

In this article:

The tale of CVE-2024-27804: possible ACE, with a PoC

First, let’s briefly address some drama surrounding a major vulnerability that Apple fixed for all of the current versions of its operating systems—macOS Sonoma 14.5, iOS 17.5, iPadOS 17.5, watchOS 10.5, and tvOS 17.5—with the notable exception of visionOS, which was mysteriously absent from this patch cycle.

Meysam Firouzi (@R00tkitSMM) reported CVE-2024-27804 to Apple. In the release notes for the above mentioned patches, Apple originally said that exploiting this bug could allow an app “to execute arbitrary code with kernel privileges.” Arbitrary code execution (ACE)—especially with kernel privileges—indicates a major vulnerability.

Apple initially refused to pay Firouzi a bug bounty, claiming that it was out of scope. The next day, Firouzi released proof-of-concept (PoC) code to the public—meaning anyone, good guy or bad guy, can now access code that may be used to exploit the vulnerability.

Apple later reclassified the vulnerability as allowing an app to cause “unexpected system termination,” and decided to award Firouzi a $1,000 bounty. The company updated all of its security release notes accordingly.

It’s unclear whether Apple’s initial description of the bug was correct or not. If it’s true that exploiting the vulnerability could lead to arbitrary code execution with kernel privileges, at least under certain circumstances, then it’s a major vulnerability. And now that a PoC is available in the wild, it’s important for everyone who uses Apple operating systems to update quickly. Note that Apple Vision Pro may remain vulnerable, so watch for possible updates in the coming weeks.

Without further ado, here’s more about each of this week’s updates.

macOS Sonoma 14.5

Available for: All supported Macs capable of running macOS Sonoma

Update information:

  • macOS Sonoma 14.5 includes the following improvements and bug fixes:

    • Quartiles is a new and original daily word game that is now available in Apple News+

    • Scoreboard in News+ Puzzles gives you access to new player data for Crossword, Mini Crossword, and Quartiles, including stats and streaks

Enterprise:

  • MDM can now enforce a specific beta version at Setup Assistant when using Automated Device Enrollment.

  • The Lock Screen now has a Switch User option when configured to show name and password and network accounts are available.

  • Reliability of declarative software update notifications is improved.

  • Resolved an issue where configured printers may be removed after updating.

  • Apps no longer incorrectly prompt for Desktop and Documents access when both iCloud Drive and Microsoft OneDrive are enabled.

  • The uptime command no longer reports inaccurate information.

Security-related fixes and updates:
In this update, Apple addressed at least 22 vulnerabilities with CVE (Common Vulnerabilities and Exposures) numbers assigned to them. Here are a handful of notable ones:

AppleAVD
Impact: An app may be able to execute arbitrary code with kernel privileges*
Description: The issue was addressed with improved memory handling.
CVE-2024-27804: Meysam Firouzi (@R00tkitSMM)
*Apple later updated this to “An app may be able to cause unexpected system termination”

 

AppleMobileFileIntegrity
Impact: A local attacker may gain access to Keychain items
Description: A downgrade issue was addressed with additional code-signing restrictions.
CVE-2024-27837: Mickey Jin (@patch1t) and ajajfxhj

 

Impact: An attacker may be able to access user data
Description: A logic issue was addressed with improved checks.
CVE-2024-27816: Mickey Jin (@patch1t)

 

Impact: An app may be able to bypass certain Privacy preferences
Description: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.
CVE-2024-27825: Kirin (@Pwnrin)

 

Maps
Impact: An app may be able to read sensitive location information
Description: A path handling issue was addressed with improved validation.
CVE-2024-27810: LFY@secsys of Fudan University

 

PackageKit
Impact: An app may be able to gain root privileges
Description: A logic issue was addressed with improved restrictions.
CVE-2024-27822: Scott Johnson, Mykola Grymalyuk of RIPEDA Consulting, Jordy Witteman, and Carlos Polop
(Congrats to OpenCore Legacy Patcher developer Mykola Grymalyuk on your first Apple CVE!)

 

Shortcuts
Impact: A shortcut may output sensitive user data without consent
Description: A path handling issue was addressed with improved validation.
CVE-2024-27821: Kirin (@Pwnrin), zbleet, and Csaba Fitzl (@theevilbit) of Kandji

 

Sync Services
Impact: An app may be able to bypass Privacy preferences
Description: This issue was addressed with improved checks
CVE-2024-27847: Mickey Jin (@patch1t)

For the full list of security patches included in macOS Sonoma 14.5, have a look here.

You can get this update by going to System Settings > Software Update, where compatible Macs running macOS Mojave or newer will see the Sonoma update appear. If your Mac is running macOS High Sierra or older, look for macOS Sonoma in the App Store and download it from there.

NOTE: Some users of older, unsupported Macs may have upgraded their Macs using an unofficial method. OpenCore Legacy Patcher users must update to the latest version before attempting to update to macOS Sonoma 14.5.

macOS Ventura 13.6.7

Available for: All supported Macs currently running macOS Ventura

Security-related fixes and updates:
In this update, Apple apparently addressed only three vulnerabilities with CVEs assigned.

For the small list of security patches included in Ventura 13.6.7, have a look here.

You can get this update by going to System Settings > Software Update.

macOS Monterey 12.7.5

Available for: All supported Macs currently running macOS Monterey

Security-related fixes and updates:
In this update, Apple apparently addressed merely two vulnerabilities with CVEs assigned.

For the even smaller list of security patches included in Monterey 12.7.5, have a look here.

You can get this update by going to System Preferences > Software Update.

Safari 17.5 for macOS Ventura and Monterey

Available for: macOS Monterey and macOS Ventura

This update addresses one WebKit issue, which was also addressed in the macOS Sonoma 14.5 update. Users of both macOS Monterey and Ventura will receive Safari 17.5 as a separate update that can be installed either alongside the macOS updates or after they have been installed.

The details of this fix can be seen here, and the update is available in System Preferences > Software Update on your Mac.

iOS 17.5 and iPadOS 17.5

Available for: Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later

Update Information:

This update introduces a new Pride Radiance wallpaper for the Lock Screen, Apple News enhancements, and other features, bug fixes, and security updates for your iPhone.

Apple News

  • Offline mode in Apple News+ gives you access to the Today feed and News+ tab, even when you don’t have an internet connection

  • Quartiles is a new and original daily word game that is now available in Apple News+

  • Scoreboard in News+ Puzzles gives you access to new player data for Crossword, Mini Crossword and Quartiles, including stats and streaks

Tracking Notifications

  • Cross-Platform Tracking Detection delivers notifications to users if a compatible Bluetooth tracker they do not own is moving with them, regardless of what operating system the device is paired with

Enterprise:

  • A new MDM restriction is available to prevent installing apps through Web Distribution.

  • The Photos app properly enforces restrictions against printing, setting wallpaper, and enabling iCloud Photos.

  • Improves the stability of updating apps while in Single App Mode.

  • Per App VPN connects reliably on first use.

  • Messages stay associated with the correct phone number on Dual SIM devices.

Security-related fixes and updates:

This update addresses 15 issues. Here are a few that are unique to iOS and iPadOS:

MarketplaceKit
Impact: A maliciously crafted webpage may be able to distribute a script that tracks users on other webpages
Description: A privacy issue was addressed with improved client ID handling for alternative app marketplaces.
CVE-2024-27852: Talal Haj Bakry and Tommy Mysk of Mysk Inc. (@mysk_co)

 

Notes
Impact: An attacker with physical access to an iOS device may be able to access notes from the lock screen
Description: This issue was addressed through improved state management.
CVE-2024-27835: Andr.Ess

 

Screenshots
Impact: An attacker with physical access may be able to share items from the lock screen
Description: A permissions issue was addressed with improved validation.
CVE-2024-27803: an anonymous researcher

 

Voice Control
Impact: An attacker may be able to elevate privileges
Description: The issue was addressed with improved checks.
CVE-2024-27796: ajajfxhj

The full list of security issues that were addressed can be found here. To get your hands on this latest update, connect your device to your Mac and follow the update prompts. You can also download these updates over the air by going to Settings > General > Software Update on your device.

iOS 16.7.8 and iPadOS 16.7.8

Available for:
iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Security-related fixes and updates:
Only 2 vulnerabilities were addressed in this update, including the RTKit vulnerability fix that other OS versions received back in March.

The details of the two security issues that were addressed can be found here. To get this latest update, connect your device to your Mac and follow the update prompts. You can also download these updates over the air by going to Settings > General > Software Update on your device.

watchOS 10.5

Available for: Apple Watch Series 4 and later

Update information:
watchOS 10.5 includes new features, improvements and bug fixes, including a new Pride Radiance watch face to honor the LGBTQ+ community and culture.

Security-related fixes and updates:
Apple addressed at least 6 vulnerabilities with CVEs in this update.

The full list of security issues that were addressed can be found here. To install this update, make sure your iPhone is up to date first, both your phone and watch are connected to the same Wi-Fi network, and the watch has at least a 50% charge. Then open the Watch app on your phone and tap General > Software Update.

tvOS 17.5

Available for: Apple TV HD and Apple TV 4K (all models)

Security-related fixes and updates:
Apple addressed at least 5 vulnerabilities with CVEs in this update, mostly the same as in the watchOS 10.5 update.

The full list of security issues that were addressed can be found here. To install this update, go to Settings > System > Software Updates on your Apple TV.

What Apple didn’t patch

Though some of the following shouldn’t come as a big surprise, Apple did not release security updates for any of the following operating systems this month:

  • visionOS — no security updates since March 2024
  • iOS 15 and iPadOS 15 — no security updates since January 2024
  • iOS 12 — no updates since January 2023
  • watchOS 9 — no updates since September 2023
  • watchOS 8 — no updates since June 2023

The only real surprise in that list is visionOS. Presumably, visionOS 1.1.2 likely has the same kernel, WebKit, and other vulnerabilities as Apple’s operating systems. So why didn’t Apple patch it?

If you have an older device that cannot be upgraded to the latest version of iOS or iPadOS (17.x), or watchOS (10.x), you should strongly consider purchasing a newer model. The latest models of iPhone, iPad, and Apple Watch can run the newest operating systems, and can thus get all available security updates.

Meanwhile, macOS Sonoma still includes a two-year-old version of LibreSSL that appears to remain unpatched, and it appears that other vulnerabilities in open-source components remain unpatched as well (we’ll cover this more in a follow-up article). Nevertheless, we recommend upgrading to macOS Sonoma to address a plethora of other vulnerabilities that Apple has not fixed (and likely never will) for previous macOS versions. If your Mac is not on Apple’s compatibility list for macOS Sonoma, you should consider buying a new Mac; learn which one is ideal for you. Or, if you like living on the edge, you can upgrade your old Mac to macOS Sonoma without Apple’s support or blessing.

How to install Apple security updates

For macOS updates

If you haven’t yet upgraded to macOS Sonoma, be sure to first update your critical software. For example, run Intego’s NetUpdate utility and install all available updates, and then check for updates for all other software that you use regularly. Next, check for macOS updates by going to System Settings > General > Software Update.

If you have any trouble getting the macOS update to show up, either press ⌘R at the Software Update screen, or type in the Terminal softwareupdate -l (that’s a lowercase L) and press Return/Enter, then check System Settings > General > Software Update again.

Macs running macOS Big Sur or Monterey can get these updates (or upgrade to macOS Sonoma) via System Preferences > Software Update. If you have an iMac Pro or a MacBook Pro (2018) that’s still running macOS High Sierra, look for macOS Sonoma in the Mac App Store and download it from there.

Note that only the latest macOS version (currently, that’s macOS Sonoma) is ever fully patched; older macOS versions only get a subsection of those patches and remain vulnerable. Therefore, staying on the latest macOS version is critically important for maintaining your security and privacy. For more information, see our article, “When does an old Mac become unsafe to use?

 

For other Apple OS updates

Users of iPhone or iPad can open the Settings app and choose General > Software Update to update iOS or iPadOS on their devices. (This is called an “over the air” or OTA update.) Alternatively, you can connect your device to your Mac, click on the device name in a Finder window sidebar, and check for updates there; or, if you use a Windows PC, you can use the Apple Devices app.

To update watchOS on your Apple Watch, the process is a bit more complicated. First, update your iPhone to the latest operating system it can support (ideally the latest version of iOS 17). Next, ensure that both your iPhone and Apple Watch are on the same Wi-Fi network. Your Apple Watch also needs to have at least a 50% charge. Then open the Watch app on your iPhone and tap General > Software Update.

To update tvOS on your Apple TV, open the Settings app and choose System > Software Updates.

HomePod Software should update automatically. However, if you would like to update your HomePod or HomePod mini’s operating system manually, you can go into the Home app on your iPhone or iPad, then tap the House icon > Home Settings > Software Update > temporarily disable (toggle off) Install Updates Automatically > then tap Install. After updating, remember to re-enable the Install Updates Automatically setting.

 

It’s wise to back up before updating

Whenever you’re preparing to update macOS, iOS, or iPadOS, it’s a good idea to always back up your data before installing any updates. This gives you a restore point if something does not go as planned. See our related article on how to check your macOS backups to ensure they work correctly.

How to Verify Your Backups are Working Properly

See also our article on how to back up your iPhone or iPad to iCloud and to your Mac.

Should you back up your iPhone to iCloud or your Mac? Here’s how to do both

How can I learn more?

We discussed this week’s patches on episode 344 of the Intego Mac Podcast.

Each week on the Intego Mac Podcast, Intego’s Mac security experts discuss the latest Apple news, security, and privacy stories, and offer practical advice on getting the most out of your Apple devices. Be sure to follow the podcast to make sure you don’t miss any episodes.

You can also subscribe to our e-mail newsletter and keep an eye here on The Mac Security Blog for the latest Apple security and privacy news. And don’t forget to follow Intego on your favorite social media channels: Follow Intego on X/Twitter Follow Intego on Facebook Follow Intego on YouTube Follow Intego on Pinterest Follow Intego on LinkedIn Follow Intego on Instagram Follow the Intego Mac Podcast on Apple Podcasts

About Jay Vrijenhoek

Jay Vrijenhoek is an IT consultant with a passion for Mac security research. View all posts by Jay Vrijenhoek →