About the security content of macOS Sierra 10.12.3

This document describes the security content of macOS Sierra 10.12.3.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

macOS Sierra 10.12.3

Released January 23, 2017

APNs Server

Available for: macOS Sierra 10.12.2

Impact: An attacker in a privileged network position can track a user's activity

Description: A client certificate was sent in plaintext. This issue was addressed through improved certificate handling.

CVE-2017-2383: Matthias Wachs and Quirin Scheitle of Technical University Munich (TUM)

Entry added March 28, 2017

apache_mod_php

Available for: macOS Sierra 10.12.2

Impact: Multiple issues in PHP

Description: Multiple issues were addressed by updating to PHP version 5.6.28.

CVE-2016-8670

CVE-2016-9933

CVE-2016-9934

Bluetooth

Available for: macOS Sierra 10.12.2

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A use after free issue was addressed through improved memory management.

CVE-2017-2353: Ian Beer of Google Project Zero

Graphics Drivers

Available for: macOS Sierra 10.12.2

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved input validation.

CVE-2017-2358: Team Pangu and lokihardt at PwnFest 2016

Help Viewer

Available for: macOS Sierra 10.12.2

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A cross-site scripting issue was addressed through improved URL validation.

CVE-2017-2361: lokihardt of Google Project Zero

IOAudioFamily

Available for: macOS Sierra 10.12.2

Impact: An application may be able to determine kernel memory layout

Description: An uninitialized memory issue was addressed through improved memory management.

CVE-2017-2357: Team Pangu and lokihardt at PwnFest 2016

Kernel

Available for: macOS Sierra 10.12.2

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A buffer overflow issue was addressed through improved memory handling.

CVE-2017-2370: Ian Beer of Google Project Zero

Kernel

Available for: macOS Sierra 10.12.2

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A use after free issue was addressed through improved memory management.

CVE-2017-2360: Ian Beer of Google Project Zero

libarchive

Available for: macOS Sierra 10.12.2

Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution

Description: A buffer overflow issue was addressed through improved memory handling.

CVE-2016-8687: Agostino Sarubbo of Gentoo

Vim

Available for: macOS Sierra 10.12.2

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

Description: An input validation issue existed in modelines. This was addressed through improved input validation.

CVE-2016-1248: Florian Larysch

macOS Sierra 10.12.3 includes the security content of Safari 10.0.3.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: