Mac Catalina 10 15

With the release date of macOS Catalina, 10.15 Xcode 11 beta also released. At the current time to test macOS Catalina on VirtualBox or VMware Workstation. Besides that, if you are a developer to develop any kind of App for macOS or Windows. But the bad news there are different tools for Windows Microsoft to develop any App, but Xcode is not available for Windows. Because of the software which we install on macOS, we can’t install on Windows. Also, most of the developers who develop Apps are interested to use the world number developer tool XCode. Unfortunately, they are a Windows user and the XCode app isn’t exist for Windows. Now worries certainly we taken out the solution to install XCode on Windows. Don’t be frustrated at this point that you can’t install XCode on Windows.

There are multiple ways that you can install XCode on Windows with a platform. To get started you need some effort to access XCode on Windows. As I mentioned for you with the release date of macOS Catalina Apple release XCode 11. Indeed XCode 11 includes interesting features. Like SwiftUI, MiniMap, Rich Documentation, Swift Package Manager, Inline Diff, Transform iPad Apps to Mac, Debugging and Simulators. However, XCode with its significant features is available now in the Mac App Store. If you don’t have a Mac computer to install XCode on that. Then you can install on the guest operating system of macOS on VirtualBox or VMware. Before that, you have to install macOS Catalina on VMware or install macOS Catalina on VirtualBox. Follow the full instruction on how to install XCode on macOS Catalina 10.15 on Windows PC.

XCode 11 latest version includes the following new features

The sixteenth version of Apple’s MacOS, MacOS Catalina 10.15 was released earlier this month on October 7th. Following the expected path of being announced in the summer at WWDC before entering a. Mar 24, 2020 There are currently no public developer builds for MacOS Catalina 10.15.5 in Apple’s public beta system, and the next release is likely be a beta of 10.16 at WWDC 2020 in June. When you upgrade to macOS 10.15 Catalina, you won’t find an iTunes app anywhere. Where did all my stuff go? In place of iTunes will be new apps: Music, Podcasts, and TV.

On macOS 10.15 Catalina, the document window doesn't update with the correct image contents when switching tabs, or the document window and/or panels are empty/black. NOTE: We are working with Apple to address this issue. Update to macOS 10.15.4. Nov 05, 2019 MacOS Catalina 10.15.1 addresses a number of smaller bugs and rolls in the changes made in the ‘hot fix’ supplementary update to address problems with the installer. It also patches a number.

  • SwiftUI: This year one of the latest announcements for Xcode 11 is SwiftUI, the best option for creating layout easily with swift codes. However, SwiftUI shows us the real interface of an App. Adding animations and stuff has gone easy with SwiftUI.
  • MiniMap: The beautiful look of XCode 11 is on Minimap that appears on the left-handed of the window. It allows the developer to quickly go to the specific part of the coding. This feature is available in some other editor software but newly added to XCode 11.
  • Rich Documentation: This part of the feature in XCode 11 looks awesome. Also, the mark hyphen looks better with bolder text. That allows more text to be visible on the screen, it can give a positive effect.
  • Swift Package Manager: Waiting is enough, to add the third-party libraries independencies. With the release of XCode 11 introduced a separate built-in manager for XCode. To have this feature go to Swift Packages, Add Swift packages.
  • Inline Diff: XCode 11 improved to UI to show changes on each line of code based on version control.
  • Transform iPad Apps to Mac: XCode one of the latest and awesome feature is to turn easily iPad Apps fro Mac natively. You can do this by project navigator.
  • Debugging and Simulators: Now iOS Simulator is working faster then the previous version of XCode. Metal frameworks can be tested on iOS 13 and tvOS 13. iOS 13 dark theme is a game-changer, during debugging iOS it will automatically turn light mode to dark mode.

What is XCode?

XCode is an integrated environment development tool for macOS operating system. XCode is a development tool developed by Apple Inc. However, XCode is using for developing Apps, software for macOS, iOS, iPadOS, WatchOS, and tvOS. For the first time, XCode was released in 2003 for macOS users. And now the latest version of XCode version 11.3.1 and available in the Apple Mac Store. You can XCode freely from the Mac App Store for macOS Catalina. XCode is the world No1 development tool that could support, Programming language, C++, Objective-C++, Objective-C, JavaScript, AppleScript, Python, Ruby, and Swift. Certainly, XCode is one of the advanced and professional development tools for macOS Catalina and developers.

Install macOS Catalina on VMware & VirtualBox

When everything is possible like installing XCode on Windows PC. Also, you installed macOS Catalina on any Virtualization platform then install XCode on it. It is a great chance to install XCode on it. Through this line below you will get the idea on how to install macOS Catalina on VMware Workstation & VirtualBox. However, there are two separate places where you can install macOS Catalina. Whether you want to install macOS Catalina 10.15 on VMware Workstation. Or whether you want to install macOS Catalina on VirtualBox on Windows PC.

There are different virtual machine like VMware Workstation, VirtualBox, Hyper-V. But as I experienced the virtualization installation VMware & VirtualBox is perfect. Both of them are working professionally on Windows PC to run another OS as a guest operating system. The method of installation macOS Catalina on VMware & VirtualBox is the same there aren’t any differences using the VMDK File. But there are separate ways if you use the ISO File of macOS Catalina.

We have done the installation of macOS Catalina perfectly except XCode. On the other hand, you can run multiple Apps of macOS Catalina on a Virtual machine on Windows PC. However, we covered all the files plus installation to make your work easy.

Install XCode on macOS Catalina 10.15 on Windows PC

When you installed macOS Catalina 10.15 on Virtual machine. Then Power on the virtual machine. When you entered the macOS Catalina window click on the Apple Mac App Store. Once the App Store opened on the left-handed search bar type XCode and hit enter.

Type XCode

Once the XCode opened click on Get option

When you clicked on Get, the install button will appear so click on it

Click Install

Now you will be required to login with your Apple ID to install XCode. Enter your Apple ID and password then click Sign in.

Wait until macOS Catalina should download XCode, for the downloading you need a nice internet connection. And the size of XCode is 7.81 GB.

Download XCode

Once the downloading finished it will automatically start installing

When the installation completed click Open

Click Open

Once the XCode launched, you will need to agree with the terms and conditions of it. Click on the Agree button then enter the password and click OK.

Installing the important components of XCode wait until it should complete

Installing components

Once the components installed successfully, the main window of XCode will open. Now go ahead and start XCode on Windows PC.

Read:

Conclusion

That’s it enjoy using XCode on Windows PC by installing macOS Catalina 10.15 on Virtual machines. If you are in trouble of installing macOS Catalina or XCode installation process on Windows PC. Feel free to share your problem below in the comment section. We are happy about listening to your problem in the comment section.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Catalina 10.15

Released October 7, 2019

AMD

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8748: Lilang Wu and Moony Li of TrendMicro Mobile Security Research Team

apache_mod_php

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Multiple issues in PHP

Description: Multiple issues were addressed by updating to PHP version 7.3.8.

Mac Catalina 10.15.4

CVE-2019-11041

CVE-2019-11042

Audio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8706: Yu Zhou of Ant-financial Light-Year Security Lab

Entry added October 29, 2019

Audio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted audio file may disclose restricted memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8850: Anonymous working with Trend Micro Zero Day Initiative

Entry added December 4, 2019

Books

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Parsing a maliciously crafted iBooks file may lead to a persistent denial-of-service

Description: A resource exhaustion issue was addressed with improved input validation.

CVE-2019-8774: Gertjan Franken imec-DistriNet of KU Leuven

Entry added October 29, 2019

CFNetwork

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing maliciously crafted web content may lead to a cross site scripting attack

Description: This issue was addressed with improved checks.

CVE-2019-8753: Łukasz Pilorz of Standard Chartered GBS Poland

Entry added October 29, 2019

CoreAudio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted movie may result in the disclosure of process memory

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-8705: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

CoreAudio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Playing a malicious audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

CVE-2019-8592: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

Entry added November 6, 2019

CoreCrypto

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a large input may lead to a denial of service

Description: A denial of service issue was addressed with improved input validation.

CVE-2019-8741: Nicky Mouha of NIST

Entry added October 29, 2019

CoreMedia

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8825: Found by GWP-ASan in Google Chrome

Entry added October 29, 2019

Crash Reporter

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: The 'Share Mac Analytics' setting may not be disabled when a user deselects the switch to share analytics

Description: A race condition existed when reading and writing user preferences. This was addressed with improved state handling.

CVE-2019-8757: William Cerniuk of Core Development, LLC

CUPS

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker in a privileged network position may be able to leak sensitive user information

Description: An input validation issue was addressed with improved input validation.

CVE-2019-8736: Pawel Gocyla of ING Tech Poland (ingtechpoland.com)

Entry added October 29, 2019

CUPS

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted string may lead to heap corruption

Description: A memory consumption issue was addressed with improved memory handling.

CVE-2019-8767: Stephen Zeisberg

Entry added October 29, 2019

CUPS

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker in a privileged position may be able to perform a denial of service attack

Description: A denial of service issue was addressed with improved validation.

CVE-2019-8737: Pawel Gocyla of ING Tech Poland (ingtechpoland.com)

Entry added October 29, 2019

dyld

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8776: Jann Horn of Google Project Zero

Entry added February 3, 2020

File Quarantine

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to elevate privileges

Description: This issue was addressed by removing the vulnerable code.

CVE-2019-8509: CodeColorist of Ant-Financial LightYear Labs

Entry added October 29, 2019

Foundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8746: Natalie Silvanovich and Samuel Groß of Google Project Zero

Entry added October 29, 2019

Graphics

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a malicious shader may result in unexpected application termination or arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2018-12152: Piotr Bania of Cisco Talos

CVE-2018-12153: Piotr Bania of Cisco Talos

CVE-2018-12154: Piotr Bania of Cisco Talos

Entry added October 29, 2019

IOGraphics

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local user may be able to cause unexpected system termination or read kernel memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-8759: another of 360 Nirvan Team

Entry added October 29, 2019

Intel Graphics Driver

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8758: Lilang Wu and Moony Li of Trend Micro

IOGraphics

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to determine kernel memory layout

Description: A logic issue was addressed with improved restrictions.

CVE-2019-8755: Lilang Wu and Moony Li of Trend Micro

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local app may be able to read a persistent account identifier

Description: A validation issue was addressed with improved logic.

CVE-2019-8809: Apple

Entry added October 29, 2019

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to determine kernel memory layout

Description: A memory corruption issue existed in the handling of IPv6 packets. This issue was addressed with improved memory management.

CVE-2019-8744: Zhuo Liang of Qihoo 360 Vulcan Team

Entry added October 29, 2019

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8717: Jann Horn of Google Project Zero

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8709: derrek (@derrekr6) derrek (@derrekr6)

CVE-2019-8781: Linus Henze (pinauten.de)

Entry updated October 29, 2019

libxml2

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Multiple issues in libxml2

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2019-8749: found by OSS-Fuzz

CVE-2019-8756: found by OSS-Fuzz

Entry added October 29, 2019

libxslt

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Multiple issues in libxslt

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2019-8750: found by OSS-Fuzz

Entry added October 29, 2019

mDNSResponder

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker in physical proximity may be able to passively observe device names in AWDL communications

Description: This issue was resolved by replacing device names with a random identifier.

CVE-2019-8799: David Kreitschmann and Milan Stute of Secure Mobile Networking Lab at Technische Universität Darmstadt

Entry added October 29, 2019

Menus

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8826: Found by GWP-ASan in Google Chrome

Entry added October 29, 2019

Notes

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local user may be able to view a user’s locked notes

Description: The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup.

CVE-2019-8730: Jamie Blumberg (@jamie_blumberg) of Virginia Polytechnic Institute and State University

PDFKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker may be able to exfiltrate the contents of an encrypted PDF

Description: An issue existed in the handling of links in encrypted PDFs. This issue was addressed by adding a confirmation prompt.

CVE-2019-8772: Jens Müller of Ruhr University Bochum, Fabian Ising of FH Münster University of Applied Sciences, Vladislav Mladenov of Ruhr University Bochum, Christian Mainka of Ruhr University Bochum, Sebastian Schinzel of FH Münster University of Applied Sciences, and Jörg Schwenk of Ruhr University Bochum

PluginKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local user may be able to check for the existence of arbitrary files

Description: A logic issue was addressed with improved restrictions.

Mac Catalina 10 15

CVE-2019-8708: an anonymous researcher

Entry added October 29, 2019

PluginKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8715: an anonymous researcher

Entry added October 29, 2019

Sandbox

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to access restricted files

Description: An access issue was addressed with additional sandbox restrictions.

CVE-2019-8855: Apple

Entry added December 18, 2019

SharedFileList

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to access recent documents

Description: The issue was addressed with improved permissions logic.

CVE-2019-8770: Stanislav Zinukhov of Parallels International GmbH

sips

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8701: Simon Huang(@HuangShaomang), Rong Fan(@fanrong1992) and pjf of IceSword Lab of Qihoo 360

UIFoundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Parsing a maliciously crafted text file may lead to disclosure of user information

Description: This issue was addressed with improved checks.

CVE-2019-8761: Paulos Yibelo of Limehats, Renee Trisberg of SpectX

Entry updated August 10, 2020

UIFoundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted text file may lead to arbitrary code execution

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2019-8745: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

UIFoundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8831: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

Entry added November 18, 2019

WebKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Visiting a maliciously crafted website may reveal browsing history

Description: An issue existed in the drawing of web page elements. The issue was addressed with improved logic.

CVE-2019-8769: Piérre Reimertz (@reimertz)

WebKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A user may be unable to delete browsing history items

Description: 'Clear History and Website Data' did not clear the history. The issue was addressed with improved data deletion.

CVE-2019-8768: Hugo S. Diaz (coldpointblue)

Wi-Fi

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A device may be passively tracked by its Wi-Fi MAC address

Description: A user privacy issue was addressed by removing the broadcast MAC address.

CVE-2019-8854: FuriousMacTeam of the United States Naval Academy and the Mitre Cooperation, Ta-Lun Yen of UCCU Hacker

Entry added December 4, 2019, updated December 18, 2019

Additional recognition

AppleRTC

We would like to acknowledge Vitaly Cheptsov for their assistance.

Catalina

Entry added October 29, 2019

Audio

We would like to acknowledge riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative for their assistance.

Entry added October 29, 2019

boringssl

We would like to acknowledge Nimrod Aviram of Tel Aviv University, Robert Merget of Ruhr University Bochum, Juraj Somorovsky of Ruhr University Bochum, Thijs Alkemade (@xnyhps) of Computest for their assistance.

Entry added October 8, 2019, updated October 29, 2019

curl

We would like to acknowledge Joseph Barisa of The School District of Philadelphia for their assistance.

Entry added February 3, 2020, updated February 11, 2020

Finder

We would like to acknowledge Csaba Fitzl (@theevilbit) for their assistance.

Gatekeeper

We would like to acknowledge Csaba Fitzl (@theevilbit) for their assistance.

Identity Service

We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.

Entry added October 29, 2019

Kernel

We would like to acknowledge Brandon Azad of Google Project Zero, Vlad Tsyrklevich for their assistance.

Entry updated July 28, 2020

Local Authentication

We would like to acknowledge Ryan Lopopolo for their assistance.

Entry added February 3, 2020

mDNSResponder

We would like to acknowledge Gregor Lang of e.solutions GmbH for their assistance.

Entry added October 29, 2019

python

We would like to acknowledge an anonymous researcher for their assistance.

Entry added October 29, 2019

Safari Data Importing

We would like to acknowledge Kent Zoya for their assistance.

Security

We would like to acknowledge Pepijn Dutour Geerling (pepijn.io), an anonymous researcher for their assistance.

Entry added November 18, 2019

Simple certificate enrollment protocol (SCEP)

We would like to acknowledge an anonymous researcher for their assistance.

Siri

We would like to acknowledge Yuval Ron, Amichai Shulman and Eli Biham of Technion of Israel Institute of Technology for their assistance.

Mac Catalina 10.15.5

Entry added December 4, 2019, updated December 18, 2019

Telephony

We would like to acknowledge Phil Stokes from SentinelOne for their assistance.

VPN

Mac Catalina 10.15.5

We would like to acknowledge Royce Gawron of Second Son Consulting, Inc. for their assistance.

Mac Catalina 10.15.2

Entry added October 29, 2019