macOS Ventura 13.4.1With OpenCore 0.9.3 and winPE dual boot black apple image

Mirror Features

  • It is completely officially produced by Uncle Wei of Heiguo, and the default configuration is carried out for various models, so that the installation of Heiguo is no longer difficult.
  • The system image is set to dual boot partitions, and the clover boot partition is completely removed (if necessary, you can directly replace the opencore partition file with the clover boot file)
  • Remarks: This image is only suitable for 16g USB flash drive and above 16g
  • md5:
    026c66ae4c7f6c2a21f535357aa34433
    

    select all code

    copy

Default efi support configuration

hardware model driving situation
motherboard 100/200/300/400/500/600/700 series are available Preferred ASUS/MSI/GIGABYTE
processor 4th-13th generation processors are available (because some people need to install macos13 with low configuration, the 4th to 6th generation installation support is added)
Memory DDR4 8GB/16GB/32GB*2 any brand
hard disk Any brand, any capacity PM981/PM981A/PM991/S2200/A2000 are not recommended
graphics card RX5x0/Vega/RX5x00&XT/6600/6800/6900&XT Detailed model please
sound card Detailed model please
wired network card LucyRTL8125/RealtekRTL8100/8111/IntelMausi/AtherosE2200 Detailed model please
Wireless network card + bluetooth Broadcom free drive/unavoidable drive/part of Intel network card Detailed model please

02

Partition description

     Boot partition one (uefi1): opencore

  • OpenCore 0.9.3 official version.
  • Since macOS Ventura officially does not support models before 2017 (that is, models before the 7th generation Core) and deleted a lot of files, Uncle Heiguo Wei added support for 4th to 6th generation cpu processors, fully support Intel processors from 4th generation to 13th generation.
  • Replace the new theme wallpaper made by Heiguo Weishu (adapted to OC0.7.0 and above)

    Boot partition Er (uefi2): winpe

  • Updated in February 2023, based on the old Maotao pe that has been focusing on windowspe for 12 years, all advertisements have been deleted, and sunflower remote/browser/todesk remote software support has been added.
  • Reasons for selection: Comparing the stability of multiple parties and the comprehensiveness of the ability to deal with problems, Lao Maotao is still the most stable PE.
  • A feature-rich and powerful PE system, independent partition, remove all advertisements, only integrate gho installation tool, partition tool, todesk remote software and browser.

03

Release Notes

system introduction

Heiguo Weishu news on June 22, Apple today pushed macOS 13.4.1 update (build number: 22F82 | 22F2083) / macOS  Monterey  12.6.7  (21G651) / macOS Big Sur 11.7.8 (20G1351) to Mac computer users ), this update is 34 days after the last release.

macOS Ventura  brings pre-stage scheduling, Continuity Camera, FaceTime call relay, and more . Among them, front-stage scheduling allows users to seamlessly switch between various apps and windows while focusing on the work in front of them.

Continuity Camera uses the iPhone as a webcam for the Mac , and FaceTime Handoff lets users start a FaceTime call on the iPhone or iPad and seamlessly transfers it to the Mac.

macOS 13 Ventura is available on the following devices:

  • iMac: 2017 and later models

  • Mac Pro: 2019 and later models

  • iMac Pro: 2017 model

  • Mac mini: 2018 and later

  • MacBook Air: 2018 and later models

  • MacBook: 2017 and later

  • MacBook Pro: 2017 and later

macOS Ventura Official Promotion
macOS Ventura 13.4.1 Release Notes

According to Uncle Heiguo Wei,

The macOS Ventura 13.4.1 update mainly fixes two security vulnerabilities, CVE-2023-32434 and CVE-2023-32439.

kernel:

For macOS Ventura

Impact: An app may be able to execute arbitrary code with kernel privileges. Apple has received user feedback reports that hackers are actively exploiting the vulnerability.

Description: An integer overflow issue was addressed through improved input validation.

Tracking ID CVE-2023-32434: Discovered by Kaspersky's Georgy Kucherin (@kucher1n), Leonid Bezvershenko (@bzvr_) and Boris Larin (@oct0xor)

WebKit:

For macOS Ventura

Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple has received user feedback reports that hackers are actively exploiting the vulnerability.

Description: A type confusion issue was addressed with improved checking.

Tracking ID CVE-2023-32439: Anonymous researcher

Guess you like

Origin blog.csdn.net/imacosx_cn/article/details/131415861