OS X El Capitan 10.11.5

Patotropical

Nuev@ Applesan@
Pues ya tenemos otra gran actualización, si con OS X 10.11.4 te tirabas de los pelos con el rendimiento de Adobe After y te iba todo de culo, Apple lo vuelve a intentar.

Es la OS X 10.11.5 build 15F18b y espero que por lo menos sirva para navegar por la web y que cargue las páginas por completo sin subidón de recursos. Ahora mismo con OS X arrancado se come el solito 6GB de RAM sin hacer nada.
 

maxim

@maxim_apps
No te falta razón, Apple está afinando más si cabe OS X 10.11.5 para romper Mac a tutiplan, especialmente aquellos que tengan un disco SSD como principal.

Es imposible hacerlo peor. Esto es un OS X 10.11.5 recién arrancado y ya el muy jodio se ha comido así como si nada 5GB de memoria RAM.

¿Se puede hacer peor?
Por supuesto, no se vayan todavía, aun hay más. 2.5 GB en disco cacheando, esto te garantiza un elevado número de accesos de escritura al SSD dejandolo muerto en menos de dos años




Y eso que el sistema tiene 16GB (que OS X no le da la gana de usar)

Da igual que tu Mac tenga 32GB de memoria RAM, o 64GB de RAM... OS X siempre va a cachear en disco hasta destrozar tu SSD, Safari es perfecto para eso
 

senhez

Applesan@
Hola Applesans, me temo que Apple está apretando el acelerador.

Apple sabe que hay muchos millones de usuarios con Macs del 2010 que no están dispuestos a tirarlos porque los tienen nuevos y un buen ajuste así para dejar K.O cualquier Mac con menos de 16GB podría ser una buena indirecta para que los tiren de una vez y compren uno nuevo.

Supongo que el próximo iTunes 13 será unicamente compatible con OS X 10.11.5 y de paso elimina todos esos millones de iPad 3 y iPad Air 2 que aun hay gente que los conserva. No hay otra forma de crecer como empresa
 

mislata

Mislata
Instalé esta última actualización y tengo algunos problemas con iCloud que acabo de descubrir, no sé si tendrá algo que ver con la sincronización de favoritos. He creado un hilo separado de esto.
 

maxim

@maxim_apps
Mega lista de parches de seguridad que tapa OS X 10.11.5, básicamente hay parches en todos lados, desde los gráficos Intel HD pasando por los AMD y llegando al audio sin olvidar la red, el sistema de archivos y apps y OpenGl.

Si aun no habéis actualizado, hacerlo lo antes posible por que estáis con el culo vendido






AMD


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed through improved memory handling.


CVE-2016-1792 : beist and ABH of BoB

AMD

Impact: An application may be able to determine kernel memory layout
Description: An issue existed that led to the disclosure of kernel memory content. This issue was addressed through improved bounds checking.
CVE-ID
CVE-2016-1791 : daybreaker of Minionz


apache_mod_php


Impact: Multiple vulnerabilities in PHP
Description: Multiple vulnerabilities existed in PHP versions prior to 5.5.34. These were addressed by updating PHP to version 5.5.34.


AppleGraphicsControl

Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A null pointer dereference was addressed through improved validation.


CVE-2016-1794 : Ian Beer of Google Project Zero


AppleGraphicsPowerManagement


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed through improved memory handling.


CVE-2016-1795 : Moony Li (Flyic) and Jack Tang (jacktang310) of Trend Micro


ATS

Impact: An application may be able to determine kernel memory layout
Description: An out of bounds memory access issue was addressed through improved memory handling.


CVE-2016-1796 : lokihardt working with Trend Micro's Zero Day Initiative


ATS

Impact: An application may be able to execute arbitrary code with system privileges
Description: An issue existed in the sandbox policy. This was addressed by sandboxing FontValidator.


CVE-2016-1797 : lokihardt working with Trend Micro's Zero Day Initiative

Audio


Impact: An application may be able to cause a denial of service
Description: A null pointer dereference was addressed through improved validation.


CVE-2016-1798 : Juwei Lin of TrendMicro


Audio


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed through improved input validation.


CVE-2016-1799 : Juwei Lin of TrendMicro


Captive Network Assistant


Impact: An attacker in a privileged network position may be able to execute arbitrary code with user assistance
Description: A custom URL scheme handling issue was addressed through improved input validation.




CFNetwork Proxies


Impact: An attacker in a privileged network position may be able to leak sensitive user information
Description: An information leak existed in the handling of HTTP and HTTPS requests. This issue was addressed through improved URL handling.


CVE-2016-1801 : Alex Chapman and Paul Stone of Context Information Security


CommonCrypto


Impact: A malicious application may be able to leak sensitive user information
Description: An issue existed in the handling of return values in CCCrypt. This issue was addressed through improved key length management.


CVE-2016-1802 : Klaus Rodewig


CoreCapture


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A null pointer dereference was addressed through improved validation.


CVE-2016-1803 : Ian Beer of Google Project Zero, daybreaker working with Trend Micro’s Zero Day Initiative


CoreStorage


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A configuration issue was addressed through additional restrictions.


CVE-2016-1805 : Stefan Esser


Crash Reporter


Impact: An application may be able to execute arbitrary code with root privileges
Description: A configuration issue was addressed through additional restrictions.


CVE-2016-1806 : lokihardt working with Trend Micro's Zero Day Initiative


Disk Images


Impact: A local attacker may be able to read kernel memory
Description: A race condition was addressed through improved locking.


CVE-2016-1807 : Ian Beer of Google Project Zero


Disk Images


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue existed in the parsing of disk images. This issue was addressed through improved memory handling.


CVE-2016-1808 : Moony Li (Flyic) and Jack Tang (jacktang310) of Trend Micro


Disk Utility


Impact: Disk Utility failed to compress and encrypt disk images
Description: Incorrect keys were being used to encrypt disk images. This issue was addressed by updating the encryption keys.


CVE-2016-1809 : Ast A. Moore (astamoore) and David Foster of TechSmartKids


Graphics Drivers


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed through improved memory handling.


CVE-2016-1810 : Moony Li (Flyic) and Jack Tang (jacktang310) of Trend Micro


ImageIO


Impact: Processing a maliciously crafted image may lead to a denial of service
Description: A null pointer dereference was addressed through improved validation.


CVE-2016-1811 : Lander Brandt (landaire)




Intel Graphics Driver


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A buffer overflow was addressed through improved bounds checking.


CVE-2016-1812 : Juwei Lin of TrendMicro


IOAcceleratorFamily


Impact: An application may be able to cause a denial of service
Description: A null pointer dereference was addressed through improved locking.


CVE-2016-1814 : Juwei Lin of TrendMicro


IOAcceleratorFamily


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed through improved memory handling.
CVE-ID
CVE-2016-1815 : Liang Chen, Qidan He of KeenLab, Tencent working with Trend Micro's Zero Day Initiative
CVE-2016-1817 : Moony Li (Flyic) and Jack Tang (jacktang310) of Trend Micro working with Trend Micro's Zero Day Initiative
CVE-2016-1818 : Juwei Lin of TrendMicro
CVE-2016-1819 : Ian Beer of Google Project Zero
IOAcceleratorFamily
Available for: OS X El Capitan v10.11 and later
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A null pointer dereference was addressed through improved validation.
CVE-ID
CVE-2016-1813 : Ian Beer of Google Project Zero
CVE-2016-1816 : Peter Pi (heisecode) of Trend Micro and Juwei Lin of Trend Micro
IOAudioFamily
Available for: OS X El Capitan v10.11 and later
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A buffer overflow was addressed with improved bounds checking.

CVE-2016-1820 : Moony Li (Flyic) and Jack Tang (jacktang310) of Trend Micro working with Trend Micro’s Zero Day Initiative

IOAudioFamily

Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A null pointer dereference was addressed through improved validation.

CVE-2016-1821 : Ian Beer of Google Project Zero

IOFireWireFamily
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-1822 : CESG

IOHIDFamily

Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-1823 : Ian Beer of Google Project Zero
CVE-2016-1824 : Marco Grassi (marcograss) of KeenLab (keen_lab), Tencent


IOHIDFamily

Impact: An application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-1825 : Brandon Azad

Kernel


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed through improved memory handling.
CVE-2016-1827 : Brandon Azad
CVE-2016-1828 : Brandon Azad
CVE-2016-1829 : CESG
CVE-2016-1830 : Brandon Azad
CVE-2016-1831 : Brandon Azad

Kernel

Impact: An application may be able to execute arbitrary code with kernel privileges
Description: An integer overflow existed in dtrace. This issue was addressed through improved bounds checking.

CVE-2016-1826 : Ben Murphy working with Trend Micro’s Zero Day Initiative


libc


Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution
Description: A memory corruption issue was addressed through improved input validation.

CVE-2016-1832 : Karl Williamson

libxml2


Impact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution
Description: Multiple memory corruption issues were addressed through improved memory handling.
ç
CVE-2016-1833 : Mateusz Jurczyk
CVE-2016-1834 : Apple
CVE-2016-1835 : Wei Lei and Liu Yang of Nanyang Technological University
CVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological University
CVE-2016-1837 : Wei Lei and Liu Yang of Nanyang Technological University
CVE-2016-1838 : Mateusz Jurczyk
CVE-2016-1839 : Mateusz Jurczyk
CVE-2016-1840 : Kostya Serebryany


libxslt


Impact: Visiting a maliciously crafted website may lead to arbitrary code execution
Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-1841 : Sebastian Apelt

MapKit


Impact: An attacker in a privileged network position may be able to leak sensitive user information
Description: Shared links were sent with HTTP rather than HTTPS. This was addressed by enabling HTTPS for shared links.

CVE-2016-1842 : Richard Shupak

Messages

Impact: A malicious server or user may be able to modify another user's contact list
Description: A validation issue existed in roster changes. This issue was addressed through improved validation of roster sets.

CVE-2016-1844 : Thijs Alkemade of Computest

Messages

Impact: A remote attacker may be able to leak sensitive user information
Description: An encoding issue existed in filename parsing. This issue was addressed through improved filename encoding.

CVE-2016-1843 : Heige (a.k.a. SuperHei) of Knownsec 404 Security Team

Multi-Touch


Impact: An application may be able to execute arbitrary code with system privileges
Description: A memory corruption issue was addressed through improved memory handling.

CVE-2016-1804 : Liang Chen, Yubin Fu, Marco Grassi of KeenLab, Tencent of Trend Micro's Zero Day Initiative

NVIDIA Graphics Drivers


Impact: An application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2016-1846 : Ian Beer of Google Project Zero

OpenGL

Impact: Processing maliciously crafted web content may lead to arbitrary code execution
Description: Multiple memory corruption issues were addressed through improved memory handling.


CVE-2016-1847 : Tongbo Luo and Bo Qu of Palo Alto Networks


QuickTime


Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution
Description: A memory corruption issue was addressed through improved memory handling.


SceneKit

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution
Description: A memory corruption issue was addressed through improved memory handling.


CVE-2016-1850 : Tyler Bohan of Cisco Talos

Screen Lock

Impact: A person with physical access to a computer may be able to reset an expired password from the lock screen
Description: An issue existed in the management of password profiles. This issue was addressed through improved password reset handling.


Tcl


Impact: An attacker in a privileged network position may be able to leak sensitive user information
Description: A protocol security issue was addressed by disabling SSLv2.
CVE-ID
CVE-2016-1853 : researchers at Tel Aviv University, Münster University of Applied Sciences, Ruhr University Bochum, the University of Pennsylvania, the Hashcat project, the University of Michigan, Two Sigma, Google, and the OpenSSL project: Nimrod Aviram, Sebastian Schinzel, Juraj Somorovsky, Nadia Heninger, Maik Dankel, Jens Steube, Luke Valenta, David Adrian, J. Alex Halderman, Viktor Dukhovni, Emilia Käsper, Shaanan Cohney, Susanne Engels, Christof Paar, and Yuval Shavitt
 
Arriba