Push-Nachrichten von MacTechNews.de
Würden Sie gerne aktuelle Nachrichten aus der Apple-Welt direkt über Push-Nachrichten erhalten?

OS X 10.8.5 und Security Update 2013-003 erschienen

Apple hat soeben nach neun Entwicklervorabversionen die finale Version von OS X Mountain Lion 10.8.5 veröffentlicht. Apple will mit dem Update Fehler in Mail.app behoben, den Geschwindigkeit von Dateitransfers über das AFP-Protokoll bei Benutzung von 802.11ac-WLAN-Verbindungen erhöht und Fehler beim Aktivieren des Bildschirmschoners beseitigt haben. Außerdem wurde auch die Zuverlässigkeit von Xsan erhöht und Fehler beim Kopieren von großen Dateien über Ethernet korrigiert.

Das kostenlose Update kann über den Mac App Store heruntergeladen werden und wird wahrscheinlich das letzte Update für Mountain Lion sein (mit Ausnahme von Sicherheitsupdates), bevor wahrscheinlich nächsten Monat OS X Mavericks erscheinen wird.

Außerdem hat Apple auch ein Sicherheitsupdate mit der Bezeichnung 2013-003 für OS X 10.6.8 und OS X 10.7.5 veröffentlicht, welches über die Software-Aktualisierung heruntergeladen werden kann.

Weiterführende Links:

Kommentare

Mia
Mia12.09.13 22:41
Ich will jetzt Mavericks!
0
Yankee12.09.13 22:42
Mia
Ich will jetzt Mavericks!

+1
0
macmiller12.09.13 22:43
was wird maverics ca kosten?
0
dom_beta12.09.13 22:48
und wo ist Safari 6.1 für 10.8?
...
0
otof12.09.13 22:48
Schon drauf
1x Apple immer Apple
0
Apple@Freiburg12.09.13 22:58
Safari 6.1 wird zeitnah mit OS X Mavericks erscheinen, für diejenigen die nicht auf Mavericks upgraden wollen.
0
dom_beta12.09.13 22:58
eher nicht
...
0
Luzifer
Luzifer12.09.13 23:00
Und wo ist Safari 6 für 10.6?
Cogito ergo bumm!
0
Hannes Gnad
Hannes Gnad12.09.13 23:03
Das geht technisch nicht, da fehlen etliche APIs, daher 5.1.10.
0
Hannes Gnad
Hannes Gnad12.09.13 23:05
Das SU für 10.6.8 und 10.7.5 ist übrigens 2013-004.
0
sierkb12.09.13 23:11
Apple Product Security: APPLE-SA-2013-09-12-2 Safari 5.1.10 :
APPLE-SA-2013-09-12-2 Safari 5.1.10
Subject: APPLE-SA-2013-09-12-2 Safari 5.1.10
From: Apple Product Security <email@hidden>
Date: Thu, 12 Sep 2013 13:43:56 -0700

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2013-09-12-2 Safari 5.1.10

Safari 5.1.10 is now available and addresses the following:

JavaScriptCore
Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8
Impact: Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description: Multiple memory corruption issues existed in
JavaScriptCore's JSArray::sort() method. These issues were addressed
through additional bounds checking.
CVE-ID
CVE-2012-3748 : Joost Pol and Daan Keuper of Certified Secure working
with HP TippingPoint's Zero Day Initiative
CVE-2013-0997 : Vitaliy Toropov working with HP's Zero Day Initiative


Safari 5.1.10 is available via the Apple Software Update
application, or Apple's Safari download site at:
http://support.apple.com/downloads/#safari

Safari for Mac OS X v10.6.8
The download file is named: Safari5.1.10SnowLeopardManual.dmg
Its SHA-1 digest is: 16fa66d8c8336688d983e1f125f773bb45fa3897

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=ZzCa
-----END PGP SIGNATURE-----

_______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list (email@hidden)
Help/Unsubscribe/Update your Subscription:

This email sent to email@hidden
0
sierkb12.09.13 23:14
Apple Product Security: APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004 :
APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004
Subject: APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004
From: Apple Product Security <email@hidden>
Date: Thu, 12 Sep 2013 13:40:52 -0700

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update
2013-004

OS X Mountain Lion v10.8.5 and Security Update 2013-004 is now
available and addresses the following:

Apache
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in Apache
Description: Multiple vulnerabilities existed in Apache, the most
serious of which may lead to cross-site scripting. These issues were
addressed by updating Apache to version 2.2.24.
CVE-ID
CVE-2012-0883
CVE-2012-2687
CVE-2012-3499
CVE-2012-4558

Bind
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in BIND
Description: Multiple vulnerabilities existed in BIND, the most
serious of which may lead to a denial of service. These issues were
addressed by updating BIND to version 9.8.5-P1. CVE-2012-5688 did not
affect Mac OS X v10.7 systems.
CVE-ID
CVE-2012-3817
CVE-2012-4244
CVE-2012-5166
CVE-2012-5688
CVE-2013-2266

Certificate Trust Policy
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Root certificates have been updated
Description: Several certificates were added to or removed from the
list of system roots. The complete list of recognized system roots
may be viewed via the Keychain Access application.

ClamAV
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5
Impact: Multiple vulnerabilities in ClamAV
Description: Multiple vulnerabilities exist in ClamAV, the most
serious of which may lead to arbitrary code execution. This update
addresses the issues by updating ClamAV to version 0.97.8.
CVE-ID
CVE-2013-2020
CVE-2013-2021

CoreGraphics
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: Viewing a maliciously crafted PDF file may lead to an
unexpected application termination or arbitrary code execution
Description: A buffer overflow existed in the handling of JBIG2
encoded data in PDF files. This issue was addressed through
additional bounds checking.
CVE-ID
CVE-2013-1025 : Felix Groebert of the Google Security Team

ImageIO
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: Viewing a maliciously crafted PDF file may lead to an
unexpected application termination or arbitrary code execution
Description: A buffer overflow existed in the handling of JPEG2000
encoded data in PDF files. This issue was addressed through
additional bounds checking.
CVE-ID
CVE-2013-1026 : Felix Groebert of the Google Security Team

Installer
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Packages could be opened after certificate revocation
Description: When Installer encountered a revoked certificate, it
would present a dialog with an option to continue. The issue was
addressed by removing the dialog and refusing any revoked package.
CVE-ID
CVE-2013-1027

IPSec
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: An attacker may intercept data protected with IPSec Hybrid
Auth
Description: The DNS name of an IPSec Hybrid Auth server was not
being matched against the certificate, allowing an attacker with a
certificate for any server to impersonate any other. This issue was
addressed by properly checking the certificate.
CVE-ID
CVE-2013-1028 : Alexander Traud of www.traud.de

Kernel
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: A local network user may cause a denial of service
Description: An incorrect check in the IGMP packet parsing code in
the kernel allowed a user who could send IGMP packets to the system
to cause a kernel panic. The issue was addressed by removing the
check.
CVE-ID
CVE-2013-1029 : Christopher Bohn of PROTECTSTAR INC.

Mobile Device Management
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Passwords may be disclosed to other local users
Description: A password was passed on the command-line to mdmclient,
which made it visible to other users on the same system. The issue
was addressed by communicating the password through a pipe.
CVE-ID
CVE-2013-1030 : Per Olofsson at the University of Gothenburg

OpenSSL
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in OpenSSL
Description: Multiple vulnerabilities existed in OpenSSL, the most
serious of which may lead to disclosure of user data. These issues
were addressed by updating OpenSSL to version 0.9.8y.
CVE-ID
CVE-2012-2686
CVE-2013-0166
CVE-2013-0169

PHP
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in PHP
Description: Multiple vulnerabilities existed in PHP, the most
serious of which may lead to arbitrary code execution. These issues
were addressed by updating PHP to version 5.3.26.
CVE-ID
CVE-2013-1635
CVE-2013-1643
CVE-2013-1824
CVE-2013-2110

PostgreSQL
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in PostgreSQL
Description: Multiple vulnerabilities exist in PostgreSQL, the most
serious of which may lead to data corruption or privilege escalation.
This update addresses the issues by updating PostgreSQL to version
9.0.13.
CVE-ID
CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
CVE-2013-1902
CVE-2013-1903

Power Management
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: The screen saver may not start after the specified time
period
Description: A power assertion lock issue existed. This issue was
addressed through improved lock handling.
CVE-ID
CVE-2013-1031

QuickTime
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue existed in the handling of
'idsc' atoms in QuickTime movie files. This issue was addressed
through additional bounds checking.
CVE-ID
CVE-2013-1032 : Jason Kratzer working with iDefense VCP

Screen Lock
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: A user with screen sharing access may be able to bypass the
screen lock when another user is logged in
Description: A session management issue existed in the screen lock's
handling of screen sharing sessions. This issue was addressed through
improved session tracking.
CVE-ID
CVE-2013-1033 : Jeff Grisso of Atos IT Solutions, Sebastien Stormacq

Note: OS X Mountain Lion v10.8.5 also addresses an issue where
certain Unicode strings could cause applications to unexpectedly
terminate.


OS X Mountain Lion v10.8.5 and Security Update 2013-004 may be
obtained from the Software Update pane in System Preferences,
or Apple's Software Downloads web site:
http://www.apple.com/support/downloads/

The Software Update utility will present the update that applies
to your system configuration. Only one is needed, either
OS X Mountain Lion v10.8.5, or Security Update
2013-004.

For OS X Mountain Lion v10.8.4
The download file is named: OSXUpd10.8.5.dmg
Its SHA-1 digest is: a74ab6d9501778437e7afba0bbed47b776a52b11

For OS X Mountain Lion v10.8 and v10.8.3
The download file is named: OSXUpdCombo10.8.5.dmg
Its SHA-1 digest is: cb798ac9b97ceb2d8875af040ce4ff06187d61f2

For OS X Lion v10.7.5
The download file is named: SecUpd2013-004.dmg
Its SHA-1 digest is: dbc50fce7070f83b93b866a21b8f5c6e65007fa0

For OS X Lion Server v10.7.5
The download file is named: SecUpdSrvr2013-004.dmg
Its SHA-1 digest is: 44a77edbd37732b865bc21a9aac443a3cdc47355

For Mac OS X v10.6.8
The download file is named: SecUpd2013-004.dmg
Its SHA-1 digest is: d07d5142a2549270f0d2eaddb262b41bb5c16b61

For Mac OS X Server v10.6.8
The download file is named: SecUpdSrvr2013-004.dmg
Its SHA-1 digest is: 8f9abe93f7f9427cf86b89bd67df948a85537dbc

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=h9hc
-----END PGP SIGNATURE-----

_______________________________________________
Do not post admin requests to the list. They will be ignored.
Security-announce mailing list (email@hidden)
Help/Unsubscribe/Update your Subscription:

This email sent to email@hidden
0
Scribbler12.09.13 23:16
Stellvertretend für alle 10.6 Schnarchnasen will ich wenigstens doch mal dafür danken, dass wir wenigstens noch ein Sicherheits-Update bekommen.

Wer Zeit und Lust hat,. kann mir ja mal erklären, warum ich mit 10.6 einen aktuellen Firefox- oder Chrome-Browser haben kann, aber kein aktuellen Safari.
0
dom_beta12.09.13 23:21
Wie Hannes bereits oben schrieb, weil in 10.6 etliche APIs fehlen.
...
0
Hannes Gnad
Hannes Gnad12.09.13 23:22
Siehe oben - Safari 6 nutzt APIs, die erst in 10.7 aufwärts vorhanden sind. Chrome und Firefox bauen ihre Funktionen weitgehend selbst und bringen sie intern mit.
0
bjs
bjs12.09.13 23:27
Finde das Combo-Update noch nicht!
0
Scribbler12.09.13 23:29
Danke für die Antworten. Das mit den APIs hatte ich ja gelesen, das sagt mir aber nicht mehr als dass die Programmierer halt unwillig waren. Auf welche APIs muss ich denn unter 10.6 verzichten bzw. einfacher gefragt: was böte mir denn Safari 6 mehr, was ich jetzt mit Safari 5 jetzt nicht nutzen kann?
0
bjs
bjs12.09.13 23:30
Habs gefunden!
0
dom_beta12.09.13 23:30
ich glaube mehr HTML5 Unterstützung oder? Keine Ahnung...
...
0
snowman-x12.09.13 23:35
funktioniert das mit dem runterfahren wieder? also so das sich der mac nicht eeeeewig zeit lässt...
0
dom_beta12.09.13 23:36
noch nicht getestet.
...
0
eT
eT12.09.13 23:39
@bjs hier ist der Link für das Combo Update:
http://supportdownload.apple.com/download.info.apple.com/Apple_Support_Area/Apple_Software_Updates/Mac_OS_X/downloads/091-9775.20130912.Fz34r/OSXUpdCombo10.8.5.dmg
0
Eventus
Eventus13.09.13 01:10
Hoffe, dass die Mail.app sich nun keine Mails als Entwürfe merkt, die längst erfolgreich gesendet worden sind…
Live long and prosper! 🖖
0
Quickmix
Quickmix13.09.13 01:10
Geladen. Läuft alles gut.
0
Eventus
Eventus13.09.13 01:12
Mia
Übrigens, was ich schon immer fragen wollte: Bist das du selbst auf deinem Profil-Bildchen? Sehr hübsch.
Live long and prosper! 🖖
0
Gerhard Uhlhorn13.09.13 01:56
Hier der Link von eT noch mal zum Anklicken:
0
user_tron13.09.13 08:06
Safari ist ja selbst unter 10.8 ne Krankheit...
Ich erwarte von niemanden Zustimmung für meine persönlichen Ansichten ;-)
0
Hannes Gnad
Hannes Gnad13.09.13 09:26
Ah so?
0
Michael Lang13.09.13 09:33
Hoffe, dass die Mail.app sich nun keine Mails als Entwürfe merkt, die längst erfolgreich gesendet worden sind…

Jau, das nervt mich auch immer. Muß man ewig selber rauslöschen.
Safari ist ja selbst unter 10.8 ne Krankheit...

Warum? Was für derbe Probleme (das oben beschriebene ist ja nun wirklich nur nen Schönheitsfehler) hast Du denn? Oder wie kommst Du zu dieser fundierten Meinung?

Abgesehen davon gibt es ja durchaus gute Alternativen mit Firefox, Chrome und co. ....
- Das größte Maul und das kleinste Hirn,wohnen meist unter derselben Stirn. - Hermann Oscar Arno Alfred Holz, (1863 - 1929), deutscher Schriftsteller
0
verstaerker
verstaerker13.09.13 12:08
bei mir (10.8.4) wird kein update angezeigt
0
Weitere News-Kommentare anzeigen

Kommentieren

Sie müssen sich einloggen, um die News kommentieren zu können.