Knowledge base

About the security content of macOS Server 5.4

Posted in Apple Mac OS

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

Read Full Article

About the security content of macOS High Sierra 10.13

Posted in Apple Mac OS

macOS High Sierra 10.13

Released September 25, 2017

Application Firewall

Available for: OS X Mountain Lion 10.8 and later

Impact: A previously denied application firewall setting may take effect after upgrading

Description: An upgrade issue existed in the handling of firewall settings. This issue was addressed through improved handling of firewall settings during upgrades.

CVE-2017-7084: an anonymous researcher

AppSandbox

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to cause a denial of service

Description: Multiple denial of service issues were addressed through improved memory handling.

CVE-2017-7074: Daniel Jalkut of Red Sweater Software

Captive Network Assistant

Available for: OS X Mountain Lion 10.8 and later

Impact: A local user may unknowingly send a password unencrypted over the network

Description: The security state of the captive portal browser was not obvious. This issue was addressed with improved visibility of the captive portal browser security state.

CVE-2017-7143: Matthew Green of Johns Hopkins University

Entry updated October 3, 2017

CFNetwork Proxies

Available for: OS X Mountain Lion 10.8 and later

Impact: An attacker in a privileged network position may be able to cause a denial of service

Description: Multiple denial of service issues were addressed through improved memory handling.

CVE-2017-7083: Abhinav Bansal of Zscaler Inc.

CoreAudio

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: An out-of-bounds read was addressed by updating to Opus version 1.1.4.

CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro

Directory Utility

Available for: OS X Mountain Lion 10.8 and later

Impact: A local attacker may be able to determine the Apple ID of the owner of the computer

Description: A permissions issue existed in the handling of the Apple ID. This issue was addressed with improved access controls.

CVE-2017-7138: Daniel Kvak of Masaryk University

Entry updated October 3, 2017

file

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in file

Description: Multiple issues were addressed by updating to version 5.30.

CVE-2017-7121: found by OSS-Fuzz

CVE-2017-7122: found by OSS-Fuzz

CVE-2017-7123: found by OSS-Fuzz

CVE-2017-7124: found by OSS-Fuzz

CVE-2017-7125: found by OSS-Fuzz

CVE-2017-7126: found by OSS-Fuzz

Heimdal

Available for: OS X Mountain Lion 10.8 and later

Impact: An attacker in a privileged network position may be able to impersonate a service

Description: A validation issue existed in the handling of the KDC-REP service name. This issue was addressed through improved validation.

CVE-2017-11103: Jeffrey Altman, Viktor Duchovni, and Nico Williams

IOFireWireFamily

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7077: Brandon Azad

IOFireWireFamily

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-7119: Xiaolong Bai, Min (Spark) Zheng of Alibaba Inc., Benjamin Gnahm (@mitp0sh) of PDX

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7114: Alex Plaskett of MWR InfoSecurity

libc

Available for: OS X Mountain Lion 10.8 and later

Impact: A remote attacker may be able to cause a denial-of-service

Description: A resource exhaustion issue in glob() was addressed through an improved algorithm.

CVE-2017-7086: Russ Cox of Google

libc

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to cause a denial of service

Description: A memory consumption issue was addressed through improved memory handling.

CVE-2017-1000373

libexpat

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in expat

Description: Multiple issues were addressed by updating to version 2.2.1

CVE-2016-9063

CVE-2017-9233

Mail

Available for: OS X Mountain Lion 10.8 and later

Impact: The sender of an email may be able to determine the IP address of the recipient

Description: Turning off "Load remote content in messages" did not apply to all mailboxes. This issue was addressed with improved setting propagation.

CVE-2017-7141: John Whitehead of The New York Times

Entry updated October 3, 2017

Mail Drafts

Available for: OS X Mountain Lion 10.8 and later

Impact: An attacker with a privileged network position may be able to intercept mail contents

Description: An encryption issue existed in the handling of mail drafts. This issue was addressed with improved handling of mail drafts meant to be sent encrypted.

CVE-2017-7078: Petter Flink, Pierre ALBARÈDE from Marseille (France), an anonymous researcher

Entry updated October 3, 2017

ntp

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in ntp

Description: Multiple issues were addressed by updating to version 4.2.8p10

CVE-2017-6451: Cure53 

CVE-2017-6452: Cure53 

CVE-2017-6455: Cure53 

CVE-2017-6458: Cure53 

CVE-2017-6459: Cure53 

CVE-2017-6460: Cure53 

CVE-2017-6462: Cure53 

CVE-2017-6463: Cure53 

CVE-2017-6464: Cure53

CVE-2016-9042: Matthew Van Gundy of Cisco

Screen Lock

Available for: OS X Mountain Lion 10.8 and later

Impact: Application Firewall prompts may appear over Login Window

Description: A window management issue was addressed through improved state management.

CVE-2017-7082: Tim Kingman

Security

Available for: OS X Mountain Lion 10.8 and later

Impact: A revoked certificate may be trusted

Description: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation.

CVE-2017-7080: Sven Driemecker of adesso mobile solutions gmbh, Rune Darrud (@theflyingcorpse) of Bærum kommune, an anonymous researcher, an anonymous researcher

SQLite

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in SQLite

Description: Multiple issues were addressed by updating to version 3.19.3.

CVE-2017-10989: found by OSS-Fuzz

CVE-2017-7128: found by OSS-Fuzz

CVE-2017-7129: found by OSS-Fuzz

CVE-2017-7130: found by OSS-Fuzz

SQLite

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7127: an anonymous researcher

zlib

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in zlib

Description: Multiple issues were addressed by updating to version 1.2.11.

CVE-2016-9840

CVE-2016-9841

CVE-2016-9842

CVE-2016-9843

Read Full Article

About the security content of macOS High Sierra 10.13 Supplemental Update

Posted in Apple Mac OS

macOS High Sierra 10.13 Supplemental Update

Released October 5, 2017

StorageKit

Available for: macOS High Sierra 10.13

Impact: A local attacker may gain access to an encrypted APFS volume

Description: If a hint was set in Disk Utility when creating an APFS encrypted volume, the password was stored as the hint. This was addressed by clearing hint storage if the hint was the password, and by improving the logic for storing hints.

CVE-2017-7149: Matheus Mariano of Leet Tech

Security

Available for: macOS High Sierra 10.13

Impact: A malicious application can extract keychain passwords

Description: A method existed for applications to bypass the keychain access prompt with a synthetic click. This was addressed by requiring the user password when prompting for keychain access.

CVE-2017-7150: Patrick Wardle of Synack

Read Full Article

Mulit-Drive SATA to Thunderbolt Chassis Solution for new MacPro Models

Posted in Apple Mac OS

thunderbay4 heroMacProFor those migrating to a new MacPro cylinder model, which has only a single internal drive, a SATA to Thunderbolt solution is needed to utilize existing SATA drives from old aluminum MacPro systems. Audio Perception highly recommends the OWC Thunderbay 4, which is a 4 bay SATA to Thunderbolt 2 chassis. This model is not a RAID unit, it is strictly a JBOD (just a bunch of drives) device. It can accommodate both 3.5” and 2.5” drives with adapter.

If your Apple TV stops at the date and time screen during startup

Posted in Apple Mac OS

At work or school

If your Apple TV is connected to an enterprise or campus network, make sure your network, router, firewall, or proxy server are configured to allow communication over these TCP and UDP ports

You can also use Configurator to create a first time configuration for your Apple TV devices. Connect the Apple TV to your Configurator server using USB, then set up the device using a profile.

If your network uses port address translation (PAT), make sure that UDP source ports are translated to port 123, or in the range of 1024 through 65535.

Read Full Article

Get help with iOS update and restore errors

Posted in Apple Mac OS

Check for hardware issues

Errors: 1, 3, 11, 12, 13, 14, 16, 20, 21, 23, 26, 27, 28, 29, 34, 35, 36, 37, 40, 53, 1002, 1004, 1011, 1012, 1014, 1667, or 1669.

Your device or computer might have a hardware issue that stops the update or restore from completing.

  1. Check that your security software and settings aren't blocking your device from communicating with the Apple update server.
  2. Then try to restore your iOS device two more times while connected with a cable, computer, and network you know are good.
  3. Make sure that your security software and settings are allowing communication between your device and update servers.
  4. If you still see the error message when you update or restore, contact Apple support.

If you still see the error message, check for outdated or modified software.

Read Full Article

Send a group message with your iPhone, iPad, or iPod touch

Posted in Apple Mac OS

How do I add or remove someone from a group message?

You can add a person to a conversation by tapping Details, and then tapping Add Contact.

You can remove a person from an iMessage conversation with at least four people. Tap Details, then swipe the name of the person you want to remove from right to left. Then tap Delete.

Read Full Article

Resolve USB-related alerts in iTunes

Posted in Apple Mac OS

Check connections

Try these steps to check the connection between your device or computer. You might need to do only one of these steps to resolve the issue, so test your connection after each step.

  1. See if the cable connection at the device or computer has come loose or unplugged.
    Unplug the cable you're using to connect your iOS device from the USB port on your computer, and then reconnect it. Then unplug it from your iOS device, and reconnect it.
  2. Remove any third-party battery packs or cases from the device and ensure that the USB cable is connected directly to the port on the device.
  3. If your Lightning or 30-pin cable is connected to a keyboard, display or USB hub, try plugging it directly into a USB port on the computer instead. 
  4. Close any virtualization apps (such as Parallels or VMWare).
    These apps might interfere with your computer's ability to communicate over USB if they aren't properly configured, or up to date. If this resolves the issue, contact the developer of the app to see if an update is available.
  5. Restart your computer.
  6. Restart your iPhone, iPad, or iPod touch.
  7. Check for software updates. You can download the latest version of iTunes from Apple. If you're using a Mac, you can check for updates to OS X and other software using the Mac App Store
  8. If you're using a non-Apple computer, check for firmware updates for your computer or USB card from the manufacturer's website.
  9. If your iOS device displays the Connect to iTunes screen, reset your device and then restore it.
  10. If you're using an accessory or third-party cable to connect your device, try using an Apple cable with the device instead.
  11. Disconnect other USB devices from your computer, except for your keyboard and mouse. Then, reconnect your iOS device. If the issue is resolved, reconnect the other USB devices one at a time. Make sure your iOS device is still recognized by the computer after adding back each device. 

If one of these steps resolves the issue, but it comes back later, make sure you haven't changed how the device is connected. For example, check to see if you plugged the device into a specific accessory, or used a specific cable that reintroduced the issue.

Read Full Article

Resolve issues between iTunes and third-party security software

Posted in Apple Mac OS

Test your connectivity

Check your hosts file to make sure that it's not blocking iTunes from communicating with Apple's servers.

If you’re having issues using AirPlay, Home Sharing, iTunes, or Remote, test the connectivity between the computers or devices in your house. They should be connected to the same network and subnet in order to function properly.

If you're still having trouble, continue to the next section.

Read Full Article