'Mac'에 해당되는 글 6건

  1. 2009.03.04 Apple adds power to Mac desktop line by CEOinIRVINE
  2. 2008.12.30 New Mac Security News by CEOinIRVINE 1
  3. 2008.12.26 Rumor Mac Mini by CEOinIRVINE
  4. 2008.12.18 Mac Pro by CEOinIRVINE
  5. 2008.12.17 Apple Mac OS X Security Update Fixes Multiple Vulnerabilities by CEOinIRVINE
  6. 2008.11.29 Analyst: Mac, iPod discounts lower than expected by CEOinIRVINE

Apple Inc. introduced a refreshed line of Macintosh desktop computers Tuesday that the company touted as more affordable, even though price tags for all but one model top $1,000.

The rollout, which many analysts expected to come this year, included a price cut to the low end of the iMac line of desktops with built-in monitors. A version with a 20-inch screen starts at $1,199, $300 less than the previous generation. The 24-inch model starts at $1,499.

Apple (nasdaq: AAPL - news - people ) unveiled a long-rumored update to the Mac Mini, a petite computer sold without a monitor, keyboard or mouse. The company's cheapest computer, at $599, was updated with a faster graphics processor and the ability to run more than one monitor at a time. In a press release, Apple also promoted the Mini's energy efficiency and said it draws less than 13 watts of power when idle, or about one-tenth the power of a typical machine.

The company also overhauled its professional-grade work horse, the Mac Pro, with a quad-core processor from Intel Corp. (nasdaq: INTC - news - people ), while cutting its price by $300 to $2,499. An eight-core version starts at $3,299.

Apple has long focused on selling higher-end computers to consumers willing to pay extra for beautiful design. To date, Apple has made few concessions to the global economic crisis that's crimping consumer spending, and strong sales overseas during the holiday quarter helped offset a slower shopping season in the United States.

Apple's Mac line, which also includes laptops, fared better than the overall PC market in the last three months of 2008.

But Apple's moderate price changes don't seem to reflect the growing severity of the downturn, which could make 2009 the worst year on record for computer sales, according to estimates out Monday from research group Gartner Inc. (nyse: IT - news - people )

And so far, Apple has stayed away from the one fast-growing PC category, netbooks, or cheap, low-powered notebooks that have been a hit with recession-bitten consumers. Those machines start well below $300.



'Business' 카테고리의 다른 글

Italy's Catholics urged to go on high-tech fast  (0) 2009.03.05
Amazon Kindles Interest In Content  (0) 2009.03.05
10 Suprising Sales Items  (2) 2009.03.04
Who Will Pay For Obama's Plans?  (0) 2009.02.28
U.S. Economy: Bad To Worse  (0) 2009.02.28
Posted by CEOinIRVINE
l

New Mac Security News

Hacking 2008. 12. 30. 11:37
New Mac Security News

We just added the following Data to our Site:

12.17.2008 News
It's been a year since the DNSChanger Trojan Horse was discovered in the wild. In the intervening months, it has grown to become the single most widespread piece of malware on OS X, with multiple variants actively affecting Macintosh computers world-wide. To promote safe web browsing, SecureMac has issued a bulletin on the DNSChanger Trojan Horse detailing common symptoms of infection, ways to check for and remove the Trojan, and a list of safe practices to use when surfing the web.

SecureMac has released an update to the free DNSChanger Trojan Horse Removal Tool (2.0) available for download here.

12.16.2008 News
Safari has tied for last place in the CIS report scoring the password security features in browsers. Details and score chart are displayed. This report will give better insight why it is not good to store passwords. Read more.

12.04.2008 News
SecureMac.com, Inc will be attending MacWorld San Francisco 2009 January 6th - 9th, 2009.

We will be demoing the latest version of MacScan as well as discussing macintosh security. Please stop by out booth this year in the expo hall, booth #202.

To receive a free Hall pass for MacWorld 2009, read more

12.03.2008 News
Intego has discovered a new variant of the DNSChanger Trojan horse which they have labeled as "OSX.RSPlug.E Trojan Horse". The details can be found here.

12.02.2008 News
Apple has officially acknowledged that Mac users should use anti-virus solutions in this technical note. As their market share continues to grow, so do the threats to the users.

Related Articles:
Washington Post: Apple: Mac Users Should Get Antivirus Software
The Tech Herald: Apple Encourages Anti-Virus Protection
CNet: Apple suggests Mac users install antivirus software
Apple Insider: Apple encourages Anti-Virus Software

9.10.2008 News
MacScan 2.6 the anti-spyware security privacy suite for the Macintosh has been released adding FireFox 3 support. This is a free upgrade to existing users and includes the latest definition updates.

8.3.2008 News
Apple's latest security update (2008-005) has addressed many security issues including the highly discussed Apple Remote Desktop Agent security hole. Install the latest security update by running Software Update.

7.14.2008 News
Sophos has released a whitepaper offering 10 steps to better protect your Mac from data theft. Some steps include setting firmware password, seperate keychain passwords, filevaulted home folders, securely empty trash, and setup secure virtual memory. Read the full white paper.

6.20.2008 News
Intego has posted an advisory titled OSX.Trojan.PokerStealer Trojan Horse to their website. The trojan horse is a script wrapped in an executable bundle. Once launched, the script will prompt the user for his password, and turn on SSH for outside attackers to gain access to the system.

6.19.2008 News
Security Alert: SecureMac has discovered multiple variants of a new Trojan horse in the wild that affects Mac OS X 10.4 and 10.5. AppleScript.THT Trojan Horse runs hidden on the system, and allows a malicious user complete remote access to the system, can transmit system and user passwords, and can avoid detection by opening ports in the firewall and turning off system logging. Additionally, the AppleScript.THT Trojan horse can log keystrokes, take pictures with the built-in Apple iSight camera, take screenshots, and turn on file sharing. The Trojan horse exploits a recently discovered vulnerability with the Apple Remote Desktop Agent, which allows it to run as root. Read more.

6.18.2008 News
Security Alert: Mac OS X root escalation exploit code in the wild.
Read more.

1.09.2008 News
SecureMac has released a free utility called DNSChanger Removal Tool to remove the DNSChanger Trojan Horse, also known as OSX.RSPlug.A and OSX/Puper, which has been found on numerous pornographic websites disguising itself as a video codec. Once downloaded and installed, DNSChanger changes the DNS settings on the computer, redirecting websites entered by the user to malicious sites. If personal information is entered on these malicious websites, it can lead to identity theft.

If the DNSChanger trojan horse is detected, DNSChanger Removal Tool will give you the option to remove it. If the DNSChanger trojan horse is detected and removed, you will need to restart your computer to clear out the bad DNS entries added by the DNSChanger Trojan Horse. Download DNSTrojan Removal Tool. This detection and removal is also available in MacScan.

11.21.2007 News
Security Alert: Intego has released a security advisory entitled 'Mac OS X Leopard Quarantine Bug Allows Users to Launch Malicious Attachments in Mail' which they consider low but still a threat. They have proof of concept and details surrounding this vulnerability. Read more.

SecureMac has released MacScan 2.5.1 the premier anti-spyware security program for Mac OS X. Click to download MacScan.

10.31.2007 News
SecureMac's Anti-Spyware program for the Macintosh has been released. MacScan 2.5 adds Leopard (Mac OS X 10.5) support as well as the ability to schedule scans. Now you can have MacScan audit your system while you are sleeping or in your idle time. To download your thirty day trial of MacScan or upgrade your existing version please visit the MacScan Homepage.

7.16.2007 News
Adobe Flash exploit could log keystrokes according to three critical security updates released. Adobe Flash Players 9.0.45.0, 8.0.34.0 and 7.0.69.9 as well as earlier version running on ALL platforms are vulnerable and can be exploited by loading a malicious SWF file under these players.

5.30.2007 News
Apple has released their security update (2007-005) this month with another security update specifically for QuickTime following only a few days after. The QuickTime security issue detailed on Apples site describes the execution as "...enticing a user to visit a web page containing a maliciously crafted Java applet, an attacker can trigger the issue which may lead to arbitrary code execution."

For those who do not have their computers set to check for updates on a regular basis should do so, and those who have it set to less frequently may consider having it check for updates more often.

4.25.2007 News
MacScan 2.4, the anti-spyware program for Mac OS X has been released. MacScan detects, isolates and removes spyware, detects blacklisted cookies and cleans up Internet clutter. The new version includes updated definition files, extended trial period to thirty days, Internet Cleaning Preference Saving as well as bug fixes. Localized in English and Korean with additional languages to follow.

4.21.2007 News
MacBook has been successfully hacked during a hack contest at CanSecWest security conference. The MacBook was fully patched with the latest security patches supplied by Apple. The hack came through a Malicious web page that exploited a flaw in Safari. Read More

3.21.2007 News
ComputerWorld writes a story about MySpace users getting hacked via a QuickTime security issue affecting both Mac and PC users infecting the computer with a Trojan Horse mining personal data and passwords. Apple stated this has already been addressed in the March 5th security update. However many users have still not done the update falling suseptable to the hack. [Read More]

03.15.2007 News
Mac OS X 10.4.9 has been released offering fixes for 30 security flaws. Updating can be accomplished by accessing the Update Control in your System Preferences or by visiting Apple's webiste.

02.20.2007 News
The BBC has a news story titled - Mac users 'still lax on security' and is worth the read.

01.19.2007 News
MacScan (a SecureMac product) 2.3 has been released with key new features. Such as the blacklisted cookie scanner. This feature maintains a list of known tracking cookies, and when run, removes them from web browsers in which they are found. No more loosing saved usernames or passwords when cleaning cookies. The cookie blacklist definitions, like the spyware definitions, come in easy to download updates. Version 2.3 also adds file cleaning support for additional browsers. Download your 15-day free trial of MacScan 2.3.

Month of Apple bugs January 17, 2007 Apple SLP Daemon Service Registration Buffer Overflow Vulnerability
January 16, 2007 Multiple Colloquy IRC Format String Vulnerabilities
January 15, 2007 Multiple Mac OS X Local Privilege Escalation Vulnerabilities
January 14, 2007 AppleTalk ATPsndrsp() Heap Buffer Overflow Vulnerability
January 13, 2007 Apple DMG HFS+ do_hfs_truncate() Denial of Service Vulnerability
January 12, 2007 Apple DMG UFS ufs_lookup() Denial of Service Vulnerability
January 11, 2007 Apple DMG UFS byte_swap_sbin() Integer Overflow Vulnerability
January 10, 2007 Apple DMG UFS ffs_mountfs() Integer Overflow Vulnerability
January 9, 2007 Apple Finder DMG Volume Name Memory Corruption
January 8, 2007 Application Enhancer (APE) Local Privilege Escalation
January 7, 2007 OmniWeb Javascript alert() Format String Vulnerability
January 6, 2007 Multiple Vendor PDF Document Catalog Handling Vulnerability
January 5, 2007 Apple DiskManagement BOM Local Privilege Escalation Vulnerability
January 4, 2007 -
iLife iPhoto Photocast XML title Format String Vulnerability
January 3, 2007 -
Apple Quicktime HREFTrack Cross-Zone Scripting vulnerability
January 2, 2007 -
VLC Media Player udp:// Format String Vulnerability
January 1, 2007 -
Apple Quicktime rtsp URL Handler Stack-based Buffer Overflow.

12.19.2006 News
Apple Security Update 2006-008 has been released today fixing a security issue in Quicktime for Java and Quartz composer. The update is available now via Software Update and the link provided. This fix fixes a issue that could allow malicious websites to access private information without the users consent.

12.05.2006 News
Microsoft has posted an advisory warning users to a 'zero-day' security vulnerability in its popular product Microsoft Word. The Vulnerability in Microsoft Word Could Allow Remote Code Execution. In order for this attack to be carried out, a user must first open a malicious Word file attached to an e-mail or otherwise provided to them by an attacker. [Microsoft Security Bulletin]

11.21.2006 News
Mac OS X Apple UDIF Disk Image Kernel Memory Corruption is an advisory and proof of concept exploit that demonstrates a bug in Mac OS X com.apple.AppleDiskImageController. The controller fails to properly handle currupted DMG images leading to an exploitable memory curruption condition with potential kernel-mode arbitrary code execution by unprivileged users.

11.11.2006 News
Intego VirusBarrier X4 Definition Bypass Exploit covers an issue discovered by Kevin Finisterre that would render the anti-virus software incapable of detecting viruses. This could lead an attacker to an attacker compromising the computer further. Intego has been advised and have provided a fix.

10.25.2006 News
The Openbase application included with Apple Xcode has been proven prone to multiple privilege escalating issues discovered by Kevin Finisterre. It was discovered that a local attacker can exploit the issue to gain superuser privileges. The issue affects Apple Xcode 2.2 and earlier. Read full report.

10.17.2006 News
Virus Infected iPods - Apple announced that a small number of iPods shipped with Windows Virus on them. Those Video iPods available for purchase after September 12th 2006 contained the windows virus RavMonE.exe. Users who connect these infected iPods to their Windows computers (including Bootcamp) should run antivirus software and wipe the iPod restoring the software.

10.04.2006 News
Mac OS X Exploit In The Wild has been reported by CNET. The article states a researcher at Matasano Security has found a hole that could exploit a weekness in Mac OS X to allow limited privileges to gain full access. Update to Mac OS X 10.4.8 to fix the security issue discussed.

9.18.2006 News
Multiple Firefox Vulnerabilities have been reported including man-in-the-middle, spoofing and cross-site scripting attacks and holes potentially compromising the users computer. [Read More]

8.02.2006 News
MacScan 2.2 spyware protection for Mac OS X has been released and is available for download as a free upgrade. This version improves scanning of spyware, definition updates, improved stability and support for 10.2.

Washington Post has an article titled 'Hijacking a Macbook in 60 Seconds or Less' going over a demonstration given at Blackhat Security conference in Las Vegas by Johnny Cache and David Maynor.

8.01.2006 News
Apple Security Update 2006-004 has been released. To update Mac OS X go to the System Update Controls in the System Preferences and check for updates. Update includes fixes for AFP Server, Bluetooth, Bom, DHCP, dyld, fetchmail, gunzip, Image RAW, ImageIO, LaunchServices, OpenSSH, telnet, WebKit, and AppKit.

Kaspersky Lab has written an article titled Malware Evolution: Mac OS X Vulnerabilities 2005-2006.

5.24.2006 News
Xcode 2.3 has been released due to a xcode security advisory (apple APPLE-SA-2006-05-23). The impact of the security issue would allow remote attackers to obtain or modify WebObjects projecs while Xcode is running. Security Focus Advisory.

4.19.2006 News
Symantec's LiveUpdate for Macintosh does not set execution path environments allowing non-privledged users to change the path opening up potential to trojan horse attacks. Symantec has released a LiveUpdate Vulnerability Report with patch and information for the issue.

4.18.2006 News
SecureMac is pleased to announce the release ofMacScan 2.1, a major update to its anti-spyware program. MacScan 2.1 has been totally revamped and is now a Universal Application, which will run natively on both Intel and PowerPC-based Macintosh Computers.

2.27.2006 News
Recent security articles of interest are as follows.
Spreading Security Awareness for OS X. And Cyberthieves silently copy keystrokes. With the recent worms for OS X security issues for the OS will be focused on in the news. Submit all news and information to macsec@securemac.com

2.16.2006 News
Mac OS X Virus Alert - Sophos Anti Virus has found the first 'real virus' for Mac OS X known as OSX/Leap-A or OSX/Oompa-A. The OSX/Leap worm or trojan is spread via instant messenger forwarding itself as a file named 'latestpics.tgz'. When launched the worm attempts to spread via iChat sending itself to the users buddy list. The application will also try to infect the recently used applications.

1.30.2006 News
Apple QuickTime/iTunes QuickTime.QTS Heap Overflow was addressed by Apple, this issue could allow for malicious code to be executed when processing a malformed .MOV (movie) file. Apple has released updated QuickTime and iTunes. Advisory with example code.

12.19.2005 News
MacScan 2.0 for Mac OS X has been released. MacScan will find, isolate, and remove spyware, keystroke loggers, and trojan horses as well as detect whether remote administration applications have been installed on a computer. By scanning files received as e-mail attachments or downloaded from the web, MacScan can proactively protect computers from inadvertently accepting new spyware. MacScan's spyware definitions are constantly being updated, letting users keep pace with the hackers.

11.30.2005 News
Apple has released Security Update 2005-009 that covers issues dealing with CoreFoundation where a maliciously-craftered URL may result in execution of arbitrary code. Also included in update: curl, iodbcadmintool, apache 2, apache_mod_ssl, openssl, passwordserver, safari, sudo, and syslog.

11.8.2005 News
Macromedia posted a Flash Player 7 security advisory. The advisory discusses that a vulnerability has been identified that could allow the execution of arbitrary code. Macromedia Flash Player 8 has been released but not for Macintosh operating systems, for security updates Macintosh users should refer to the update technote.

MacScan 2.0b3 has been released for beta testing, this product detects, isolates and removes spyware and cleans up Internet history and cookies. The beta has been tested on 10.2.4, this is a time expiring beta.

9.22.2005 News
Apple Security Update is available for Mac OS X 10.4.2 Client/Server and Mac OS X 10.3.9 Client/Server. To download go to your System Preference's software update control panel and check for new updates.

6.29.2005 News
Proxify Dashboard Widget allows you to safe securely through the Proxify network allowing for stripping of advertisements and protection of the user while surfing. Some other features include surfing in text only, remove cookies, remove scripts, hide referal information and other encoding options.

6.8.2005 News
New security update is available for Mac OS X downloadable from the Software Update system preference panel.

6.2.2005 News
QuickTime 7.0 contains a security bug where a maliciously crafted Quartz Composer object can leak data to an arbitrary web location. Apple has released QuickTime 7.0.1 which addresses this issue, users sould upgrade.

With the release of Mac OS X 10.4, the version of FileVault included addresses an issue discussed in this FileVault advisory. Mac OS X 10.4 allows the user to securely delete the data, however the issue still remains 10.3.9.

5.26.2005 News
Clam Anti-Virus (ClamAV Mac OS X) is affected by a command execution vulnerability as described within the advisory. Details within the advisory claim that when a suspected infected file is handled by the program and is not able to be removed ClamAV may attempt to copy it to another location utilizing the 'ditto' utility in Mac OS X. The ditto utility is called in an insecure manner allowing the attacker to include arbitrary commands in the file name that will would be executed in within ClamAV. The most recent version of ClamXAV is 0.85.1 and is not vulnerable, be certain you are running the latest version of this product.

5.25.2005 News
Apple's Keynote, a slideshow/presentation application has been updated due to a security issue discovered. Keynote 2.0.2 fixes an issue discovered by David Remahl that could allow malicious Keynote presentations to take advantage of the uncoducmented URI handler keynote://, automatic disk image mounting, and WebKit's abilities to manipulate the system when Keynote 2 (prior to 2.0.2) is installed. Users of Keynote 2 should download the latest version of Keynote available within Software Update. CVE-ID: CAN-2005-1408

4.15.2005 News
Apple has just released a system update, a few days prior to the release of Tiger (10.4) that fixes many issues and also states better overall performance out of the operating system. In this update Safari has a few bug fixes included not automatically opening 'safe downloads' after opening and also addition of important Verisign root certificates that allow for secure SSL connections over the web. Updates to the system are available for Mac OS X Client and also Mac OS X server. Full 10.3.9 package changes and download.

2.12.2005 News
Macintosh computers for the longest time have allowed for users while in front of the console to boot from another device by connecting it and holding down key(s) during startup bypassing all security. There are a few ways to gain access to Mac OS X from physical access status. Users are reporting that you can boot from a Firewire Drive and gain access to the computer, this is indeed true and has been. The solution for this is to enable open firmware password protection which allows for extra added security to exist and also keeping the computer locked in a secure location.

5.21.2004 News
Advisory Update Apple has released a security update to address the URI issue with the web browser. The Apple security update can be obtained through Mac OS X Software Update panel.

Mac OS X URI handler allows for arbitrary code execution. In this advisory it details the seriousness of this apple security issue and how the URI Helpers can be abused to run arbitrary maliciously. It has been reported while using IE and Safari while surfing malicious websites code may execute the browsers helper handler to run arbitrary code.

4.9.2004 News
A Mac OS X proof of concept trojan has been found showing the potential of trojans in Mac OS X. The proof of concept did not harm anything it was dubbed MP3Concept or MP3Virus.gen and added into the anti-virus definitions for future protection of this style. This trojan contains the file extension of .mp3 although it is not, the icon itself is hardcoded into the trojan and not picked up based on file creator associations. The file itself is a Carbon (CFM) application with the file type of APPL. iTunes should not be able to execute a trojan or virus, and this file would only be able to run if double clicked on to execute it. It does have potential for manipulation to cause harm but at its current state did not, it was a benign trojan proof of concept code.

Many news media sources are reporting this finding to be destructive as if it were a trojan or virus to cause harm. Again it was proof of concept showing the ability allowing the anti-virus companies to have a heads up and protect against future manipulations of the code.

12.19.2003 News
Apple released Security Update 2003-12-19 described to offer numerious security updates such as fixes for directory services, fetchmail, fs_usage,rsync, system root via usb keyboard, file server, and a few buffer overflow issues.

12.17.2003 News
Apple released 10.3.2 accessable via the software update pane in Mac OS X. The update includes enhancements for FileVault and increased security for the system.

11.26.2003 News
Security Advisory William Carrel's Security Advisory is SERIOUS. Mac OS X is vulnerable to Malicious DHCP responses granting root access to remote users. Full security advisory can be found here: http://www.carrel.org/dhcp-vuln.html

11.10.2003 News
Security Advisory FileVault in Mac OS X 10.3 (Panther) does not securely delete the files it encrypts that can be restored with file recovery software. FileVault Security Advisory - Secure Delete after Encryption.

10.31.2003 News
Security Advisory: Mac OS X 10.2.7 and prior along with a USB Keyboard contain a security vulnerability that allows a user to gain root access to the computer by holding down a two key combination during startup that only. Read about root access via USB Keyboard on Mac OS X.

10.28.2003 News
Panther Security Advisory: Mac OS X Panther (10.3) contains a security vulnerability; With access to the keyboard, an unauthorized user can access the currently active screen-locked user environment. Security Advisory - Read full

10.24.2003 News
Mac OS X 10.3 (A.k.a. Panther) has been released. This new version contains many new security features, fixes and all around new applications for the Mac OS X users. Amoungst the new features is the file security utility FileVault, review to come shortly.

9.17.2003 News
New SSH Exploit (detailed here) affects Mac OS X granting the attacker access to the computer as root. This security issue is vulnerable in OpenSSH version prior to 3.7, and Mac OS X is currently only at OpenSSH 3.4. To protect yourself from being vulnerable to this security risk disable SSH access to your computer by accessing your Sharing Control Pane and make sure that Remote Login is disable. Or setup your firewall to restrict access to the SSH port to only allow trusted connections. We will update this issue when Apple releases a security update.

7.07.2003 News
A security vulnerability in Mac OS X's password protected screensaver has been discovered allowing a user with physical access to bypass the screensaver's authentication scheme without supplying a valid password.

6.18.2003 News
IPNetSentryX released by Sustainable Softworks. IPNetSentryX offers basic protection without erecting barriers for the safe use of your Internet connection, this is the Mac OS X version of IPNetSentry. Download and product information available.

5.13.2003 News
Keep your Apple AirPort Administrator Password Safe. An advisory has been released detailing an issue how an anonymous attacker can sniff and obtain the Administrator's password when the administrator logs into the AirPort Base Station to manage while connecting to it via a network or non-WEP enabled wireless connection based on the units method of password authentication. Secure connectivity can be obtained by connecting a computer directly to the computer via a cross-over cable. Full details about the authentication credentials involved with the AirPort can be read in the @Stake advisory - CAN-2003-0270

5.07.2003 News
Mac OS X 10.2.6 is available - Update.

4.10.2003 News
Security Update!Mac OS X 10.2.5 has been made available for update! This version fixes a security issue in Apache 2.0 (CAN-2003-0132), File Sharing/Service (CAN-2003-0198), DirectoryService (@STAKE), OpenSSL (CAN-2003-0131), Samba (CAN-2003-0201), and sendmail (CAN-2003-0161). Details as follows:

Directory Services - Mac OS X and Mac OS X Server contains a security hole in DirectoryServices which allows for escalation of privledges and denial of service attack which is fixed with the 10.2.5 update. DirectoryServices is part of the operating systems information services subsystem, and is launched at being setuid as root by default. Credit for this find goes to Dave G. as noted by Apple's security advisory.

OpenSSL - The new version fixes OpenSSL so it is not suspectable to the known Klima-Pokorny-Rosa attack.

sendmail - contained a issue where it did not adequately check the length of email addresses in the address parsing code.

Apache 2.0 - Fixed a known denial of service vulnerability in Apache 2.0 - 2.0.44, the apache 2.0 service is only present in the Mac OS X server.

4.1.2003 News
PGP Corporation has released PGP 8.0.2 for Mac OS X. This is a free update to all the users of PGP 8.0. PGP Enterprise 8.0.2 for Mac OS X introduces PGP Admin for Mac OS X. 8.0.2 also adds OpenPGP security improvements and a new user interface for signature verification.

3.24.2003 News
Apple has released Security Update 2002-03-24 which is downloadable via Software Update in Mac OS X. This update addresses a few security issues which are vulnerable including Samba's vulnerability of allowing the possibility for an unauthorized remote user to access the system. OpenSSL security fixes are also included in this update, a issue lays within OpenSSL where the RSA private key could be compromised when communicating over certain protocols.

3.04.2003 News
A security vulnerability in SENDMAIL included in Mac OS X has been fixed and addressed in Apple's Software Update. Please update your Mac OS X immediately. ISS warning discusses the issue.

3.03.2003 News
MacScan Public Beta 3 has been released. MacScan runs on both Mac OS Classic and Mac OS X to detect, isolate, and remove spyware. This new version includes bug fixes, new spyware detection and also full administrative scan for Mac OS X and Mac OS X Spyware.

2.14.2003 News
Apple has released Mac OS X 10.2.4 which addresses a security issue discovered by @Stake known as the TruBlueEnvironment Privilege Escalation Attack. Clicking the link will take you to a page with information on the subject and the advisory. The security issue exists in Mac OS X system prior to 10.2.4 and allows for local users to gain root privledges.

1.31.2003 News
Mac OS X Screen Effects' password protection contains a security flaw which allows for a user with physical access to the keyboard to be able to quit or launch programs while being prompted to enter the password. When full Keyboard access is turned on (toggled on/off by pressing shift+f1) the doc can be accessed 'blindly' although you can not see it, the doc is still functioning.

1.25.2003 News
LittleSecrets allows Macintosh (X) users to store their 'little secrets' in a encrypted format using 448 bit cipher block chaining blowfish algorithm. The application may also optionally interface with your Keychain. Read the Review, See Screenshots and Download Now.

12.20.2002 News
Apple has released Mac OS X 10.2.3 which adds security fixes to the operating system as well as more support and bug fixes. Below outlines the security updates details.

fetchmail updated to version 6.1.2+IMAP-GSS+SSL+INET6
CAN-2002-1383: Multiple Integer Overflows
CAN-2002-1366: /etc/cups/certs/ Race Condition
CAN-2002-1367: Adding Printers with UDP Packets
CAN-2002-1368: Negative Length Memcpy() Calls
CAN-2002-1384: Integer Overflows in pdftops Filter and Xpdf
CAN-2002-1369: Unsafe Strncat Function Call in jobs.c
CAN-2002-1370: Root Certificate Design Flaw
CAN-2002-1371: Zero Width Images in filters/image-gif.c
CAN-2002-1372: File Descriptor Resource Leaks

Apple Software Updates are performed by accessing the Software Update pane located in the system preferences.

12.17.2002 News
Updated MacScan detects, isolates and removes spyware from your Macintosh. SecureMac.com's MacScan is available for immediate download for Mac OS Classic (PPC/68k FAT) and MAC OS X. Visit the link above to learn more about and download MacScan b2. [PRESS RELEASE]


. 12.03.2002 News
PGP 8.0 Desktop and Enterprise is now available. The new version of PGP 8.0 contains full support for Apple's Mac OS X 10.2. In this version a new user interface has been integrated, plug-in for Apple Mail supporting PGP/MIME, and Entourage integration. You will also notice dock and service integration added.

The PGP Disk format is compatible between Mac OS X and Windows. The PGP 8.0 Freeware is also available at PGPs site. Download, Purchase and get more Information on PGP 8.0 for the Macintosh.

12.02.2002 News
SecureMac.com is looking for experts to write reviews for security programs they know inside and out that we don't have reviewed on our site already. Please contact macsec@securemac.com ASAP.

11.21.2002 News
Mac OS X 10.2.2 is available for download, go to the Software Update Panel and proceed to update. The fix includes a few security related issues as well as many bugs in the system.

The security update addresses, 11-21-2002 fixes a security issue related to BIND (Domain Server and Client Library Software) where a unauthorized person disrupt the normal operation.

11.13.2002 News
FWB Privacy Toolkit Volume 1 was released today giving Mac OS 9 and Mac OS X users the ability to encrypt files on their hard disk, folders, and also securely delete files by overwriting the data making it so the data is less likely to be recovered. Visit their site today and see the demonstration, screenshots and technical details or download the Free Trial version.

SecureMac.com News
I'd like to welcome everyone back to SecureMac.com, we've added a new face to the site and are cleaning up many of the articles. Major updates will be seen throughout the site because of you - the readers - feedback and suggestions. Please let us know how you enjoy the new layout and if you find any bugs or issues viewing it on your web browsers.

SecureMac.com has many new features and great news to roll out including a Macintosh security software title for Mac OS 9(+earlier) and Mac OS X alike can enjoy.

10.11.2002 News
PGP 8.0 Beta for Mac OS X has been released. This is something Mac OS X users have been waiting for. PGP is encryption software which is supported for cross-platform use. Note that this is a beta of the software and to be cautious.

9.23.2002 News
Mac OS X 10.2 Security Update - "Terminal This update fixes a security hole introduced in Terminal version 1.3 (v81) that shipped with Mac OS X 10.2 (Jaguar) which could allow an attacker to remotely execute arbitrary commands on the user's system. Terminal is updated to version 1.3.1 (v82) with this Security Update." Updates can be downloaded from the Software Update Pane, Apple's Security update page can be found here

8.19.2002 News
PGP Corporation announces Mac OS X PGP to be released Q4 of 2002. They purchased the software from Network Associates. Good things ahead for the company and PGP product..

8.16.2002 News
The Secure Trusted Operating System Consortium ( STOS ) is pleased to announce the 1st annual Mac OS X & BSD Security Symposium. The symposium is designed for system and lab administrators, programmers, developers, strategists, and other technical staff involved in the deployment and securing of systems. Past STOS events have been the central networking events for the Mac OS X/Darwin security community. The Mac OS X & BSD Security Symposium follows the previous STOS events by providing an environment that promotes the sharing of ideas and techniques with a shared goal of maximizing the security of the involved systems. The addition of Robert Watson's TrustedBSD tutorial and several new papers on various aspects of BSD based operating, brings even more value to this event. Click the link for information, content, and registration information. There is no other event with the same depth of Mac OS X and BSD security subject matter as the Mac OS X and BSD Security Symposium.

8.8.2002 News
Security Update 2002-08-02 is out and includes the following updated programs offering increased security protecting from recent attacks and holes discovered that effected the components; OpenSSH, OpenSSL, SunRPC, mod_ssl. Download via Apple's OS X Software Update Panel or download from Apple's Web Site

7.16.2002 News
Fixed! A security issue dubbed as Mac OS X SoftwareUpdate Security Issue describes how a user could have the SoftwareUpdate Pane install files from an untrusted server by poisoning the DNS in tricking the computer to believe that another IP is Apple's host and install malicious software has been fixed by apple, performing a software update will resolve the issues or visit the depot site.

6.28.2002 News
Mac OS X users should now perform a system update to install the latest security fixes resolving the issues described below which allowed remote users to attack the system.

6.26.2002 News
Security Alert //fixed! Mac OS X systems with 'allow remote login' enabled in the sharing pane of the system preferences should be disabled until a new release of OpenSSH has been made available from Apple in the security updates.View advisory now a new version of the software is out but not available through the Apple Software Updates. This has been fixed - Update Software in Pane

6.19.2002 News
Security Advisory Cisco VPN Client for Linux, Solaris and Mac OS X contains a security vulnerability, when the exploit is executed the vpnclient grants administrative rights to the local user. More information and fix, update and advisory for the mac os x cisco client.

6.13.2002 News
Version 1.2 of SubRosa Utilities has been released and can be downloaded directly here This is the cross compatible encryption/decryption utility workable on Mac OS, Mac OS X and Windows OS. When you delete files use their secure deletion utility

5.30.2002 News
SubRosa Utilities is the newest cross platform security encryption package for Mac OS, Mac OS X and Windows 98. SubRosa Utilities is a suite of security programs to ensuring your data stays secure. The package comes with a file encryption and decryption application, and a File Shredding program to ensure when you say your files are deleted they are securely deleted making it hard to impossible for recovery. Check out SubRosa Utilities today, and download right away.

5.13.2002 News
Microsoft Office 98 running on Mac OS 8.1+ is vulnerable to a exploit that allows malicious code to be run. Microsoft has released a patch that fixes all the Office 98 applications (Excel 98, Office 98, PowerPoint 98, and Word 98) more information can be found on their bulletin Off98URLSecurity.

5.6.2002 News
Apple has announced today that they will be dropping Mac OS 9 development saying it isnt dead for the customers just for development. Steve Jobs said it was time to drop Mac OS 9 at the WWDC today. What does this mean for developers, Mac OS 9 is still more of a secure OS than Mac OS X is. The session advised developers to develop for Mac OS X rather than OS 9. Government agencies still wont use Mac OS X in their environment because of the issues still within it. Mac OS 9 - We hope developers still do their development on it to create a even more secure environment and Apple works on updating and making Mac OS X secure as its previous systems. WWDC up to the minute coverage

4.18.2002 News
On Guard 3.4 offers security improvements to the desktop security software. Apple's Navigation Services and restricting the users ability to store files in protected folders have been added in this version. For update information, download links and a review of On Guard Read more

4.17.2002 News
Mac OS X Update 10.1.4 is now available and includes the following security enhancement for your system:
* BSD-based TCP/IP connections now check and block broadcast or multicast IP destination addresses

The Software Update pane in System Preferences will update the system software with these security fixes and additional updates

4.16.2002 News
Alert! Unchecked Buffer in Internet Explorer and Office for Mac Can Cause Code to Execute code. Anyone running Internet Explorer and Office for the Macintosh should read the information here.

Intego has released an update to their content filtering software - ContentBarrier which can be downloaded from the Intego Software Update page.

4.11.2002 News
Firewalk X 2 is a GUI based firewall for Mac OS X. The new version includes setting of rules with expiration, and network restriction based on application. Download Firewalk X 2

LockOut 4.1 for OS 8, 9 and LockOut 3.3 for OS X is a desktop protection application by password. New in 4+ version is the Administration controls - Take a peak @ LockOut

4.05.2002 News
Mac OS X Security update is available for download. To do so open up the Software update in the System Panel and perform the security update or download for Apples web site. This update fixes/upgrades/installs the following:

Apache Mod_SSL - updated to version 2.8.7-1.3.23 to address a buffer overflow vulnerability which could potentially be used to run arbitrary code in conjuction Apache is updated to version 1.3.23.

groff updated version 1.17.2 to address the vulnerability CVE ID: CAN-2002-0003, where an attacker could gain rights as the 'lp' user remotely.

mail_cmds is updated to fix a vulnerability where users could be added to the mail group

OpenSSH - updated to version 3.1p1 to address the vulnerability reported in FreeBSD Security Advisory FreeBSD-SA-02:13, where an attacker could influence the contents of the memory.

PHP - updated to version 4.1.2 to address the vulnerability reported in CERT CA-2002-05, which could allow an intruder to execute arbitrary code with the privileges of the web server.

rsync - updated to version 2.5.2 addresses a vulnerability which could lead to corruption of the stack and possibly to execution of arbitrary code as the root user. FreeBSD Security Advisory FreeBSD-SA-02:10

sudo - updated to version 1.6.5p2 to address the vulnerability reported in FreeBSD Security Advisory FreeBSD-SA-02:06, where a local user may obtain superuser privileges.

4.01.2002 News
Protect Your Mac from Hackers and Viruses is a article which informs Macintosh users about security and details the importances of data recovery and loss prevention. Read this article now

3.08.2002 News
Mac OS X users running Apache with PHP installed be aware there is a security issue in PHP versions prior to 4.1.2. OpenOSX.com has prepared a 4.1.2 install of PHP for Mac OS X which corrects the security issue..

2.22.2002 News
TypeRecorder released version 1.5 of their keystroke saving application which runs under Mac OS 9+ adding new features to the program.

2.20.2002 News
Mac OS X 10.1.3 has been released you can update with the built in "Software Update" feature. Networking and Security Improvements include:

Login authentication support for LDAP and Active Directory services
OpenSSH version 3.0.2p1
WebDAV support for Digest authentication
Mail includes support for SSL encryption
2.18.2002 News
MacAnalysis 2.0b9 for classic and 2.1.4 for OS X has been released. This update for the security auditing tools adds new functionality supporting the airport, adding new exploits to the security sweep, auto updating and content filtering. MacAnalysis is available for Mac OS and Mac OS X

2.13.2002 News
Ettercap 0.6.4 just released and tested with Darwin. Ettercap will sniff, intercept, and log data on LAN networks, used by system administrators to find problematic situations.

2.07.2002 News
IPNetSentry 1.3.3 for the PPC has been released fixing a few bugs in this Firewall software, not protected yet from the outside world? Give IPNetSentry a try - It's shareware, free download get more info

2.04.2002 News
February 2002 virus definitions have been released. Update your anti-virus software to protect you from the latest viruses, trojans and macros. Find the links to download the newest definitions from the left hand side of the web page.

MacAnalysis 2.1.3 X the security auditing suite for Mac OS X has been released, this version fixing a bug many users were running into and adds more improvements. Download MacAnalysis X or the classic version here

'Hacking' 카테고리의 다른 글

OllydbgKR.zip  (0) 2009.01.06
Gunz Hacking: LOLTASTIC.RAR 12/30/08  (0) 2009.01.01
Reverse Engineering and Function Calling by Address  (0) 2008.12.27
Win32 Assembler Coding for Crackers by Goppit  (0) 2008.12.25
Ollydbg Tutorial Beginners  (0) 2008.12.25
Posted by CEOinIRVINE
l

Rumor Mac Mini

IT 2008. 12. 26. 02:43

Rumor: New Mac Mini Coming to Macworld 2009

By Brian X. Chen EmailDecember 15, 2008 | 7:42:43 PMCategories: Apple, Rumors  

Mac_mini

Apple will launch an upgrade to its low-end desktop, the Mac Mini, at January's Macworld Expo in San Francisco, according to an Apple corporate employee who contacted Wired.com.

The source, who wished to remain anonymous (to keep his job), could not disclose details about the Mac Mini other than its upcoming announcement at Macworld Expo, which begins Jan. 5. That's where CEO Steve Jobs traditionally launches major products during his famous keynotes (assuming he does indeed show up).

An upgrade to the Mac Mini is long overdue: The product hasn't seen a refresh since August 2007, and Apple computers normally have a life cycle of roughly six months. This long period of silence led many to speculate that Apple was going to drop the Mac Mini from its product line. However, Apple has shown no signs of discontinuing the product. It's also noteworthy that although Apple has been quiet about Mac Mini sales numbers, the diminutive desktop appears to be selling quite well. For example, the Mac Mini has been among the top 5 of Amazon's best selling desktops; it currently stands at No. 3.   

Though our source confirms there will be a new Mac Mini announced January, it's unlikely this will be Apple's big product launch at the show. (Last year's major Macworld announcement was the MacBook Air; the year before that was the iPhone.) However, speculation about Apple's next major Macworld launch has been surprisingly quiet, so word about the Mac Mini is the most we have so far.

Here's what Wired.com believes will be in the next Mac Mini, based on trends seen in Apple's latest products:

  • Similar to the MacBooks, the Mac Mini will sport a silver enclosure composed of a block of aluminum.
  • Some internal parts will be PVC-free, and combined with its size and low power requirements, Apple will tout this as the "greenest Mac ever."
  • For video output, the Mac Mini will use the DRM-crippled DisplayPort for connectivity, which Apple is offering to manufacturers for a no-fee license.
  • It'll have a CD-DVD slot loader (i.e. Super Drive). There will be no Blu-ray player, because Steve Jobs believes the format is a "bag of hurt."
  • It'll ship with 2 GB of RAM, expandable to 4 GB — up from the current 1 GB, expandable to 2 GB. (The aluminum case should make expanding RAM easier than in the original Mini.)
  • It'll ship with at least a 160-GB hard drive.
  • The Mac Mini will come in two options with different processor speeds: a 2.0-GHz Core 2 Duo and a 2.3-GHz Core 2 Duo (up from 1.83 GHz and 2.0 GHz).
  • Like the higher-end MacBook and MacBook Pro, the 2.3-GHz Mac Mini will ship with an Nvidia video card, making this higher-end model a decent gaming device.
  • The 2.0-GHz Mac Mini will ship with an Intel video card, perhaps the GMA X3100 graphics card found in the low-end, white MacBook.
  • The slower model will cost $500, and the faster model will cost $700 ($100 less than the current Mac Minis), in light of the recession.

That's as much as we're going to speculate right now. Have anything you'd like to add?

'IT' 카테고리의 다른 글

PowerDVD  (2) 2009.01.06
OS Shoot Out  (0) 2008.12.26
iPhone 3G  (0) 2008.12.26
Google, Apple, Microsoft sued over file preview  (0) 2008.12.26
Internet is gone.  (0) 2008.12.20
Posted by CEOinIRVINE
l

Mac Pro

IT 2008. 12. 18. 12:03

'IT' 카테고리의 다른 글

Google, Apple, Microsoft sued over file preview  (0) 2008.12.26
Internet is gone.  (0) 2008.12.20
Apple Student Discount  (1) 2008.12.18
Fighting cybercrime in an economic downturn  (0) 2008.12.14
Ballmer to talk Windows 7 at CES  (0) 2008.12.14
Posted by CEOinIRVINE
l
Apple Mac OS X Security Update Fixes Multiple Vulnerabilities
Secunia Advisory: SA33179
Release Date: 2008-12-16
Popularity: 468 views

Critical:
Highly critical
Impact: Security Bypass
Cross Site Scripting
Manipulation of data
Exposure of sensitive information
Privilege escalation
DoS
System access
Where: From remote
Solution Status: Vendor Patch

OS: Apple Macintosh OS X

Subscribe: Instant alerts on relevant vulnerabilities

CVE reference: CVE-2008-1391
CVE-2008-3623
CVE-2008-4217
CVE-2008-4218
CVE-2008-4219
CVE-2008-4220
CVE-2008-4221
CVE-2008-4222
CVE-2008-4223
CVE-2008-4224
CVE-2008-4234
CVE-2008-4236
CVE-2008-4237
CVE-2008-4818
CVE-2008-4819
CVE-2008-4820
CVE-2008-4821
CVE-2008-4822
CVE-2008-4823
CVE-2008-4824


Description:
Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

1) An infinite loop when processing certain embedded fonts in PDF files within the Apple Type Services server can be exploited to cause a DoS (Denial of Service) by e.g. tricking a user into opening a malicious PDF file.

2) A signedness error when handling certain CPIO archive headers exists within BOM. This can be exploited to execute arbitrary code by e.g. downloading or viewing a specially crafted CPIO archive.

3) An error within the processing of color spaces within CoreGraphics can be exploited to cause a heap-based buffer overflow by e.g. tricking a user into viewing a specially crafted image.

Successful exploitation may allow the execution of arbitrary code.

4) Some security issues and vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, conduct cross-site scripting attacks, or disclose sensitive information.

For more information:
SA32270

5) Multiple integer overflows exist within the "i386_set_ldt()" and "i386_get_ldt()" system calls, which can be exploited by malicious, local users to execute arbitrary code with system privileges.

Note: This does not affect PowerPC systems.

6) An infinite loop when handling exceptions in an application linked to libraries on an NFS share can be exploited to cause a system shutdown.

7) An integer overflow error exists in the "inet_net_pton()" API of Libsystem. This can potentially be exploited to e.g. compromise an application using the vulnerable function.

8) An unspecified error when processing certain input within the "strptime()" API of Libsystem can be exploited to cause a memory corruption and potentially execute arbitrary code by e.g. passing a specially crafted date string to an application using the vulnerable function.

9) The "Managed Client" functionality does not always apply the managed screen saver settings correctly, potentially resulting in e.g. the screen saver lock not working as intended.

10) An infinite loop when processing certain TCP packets exists in natd, which can be exploited to cause a DoS by sending specially crafted TCP packets to a vulnerable system.

Successful exploitation requires that Internet Sharing is enabled.

11) An unspecified error within the Podcast Producer server can be exploited to bypass the authentication mechanism and access administrative functions.

12) An unspecified error within the handling of malformed UDF volumes can be exploited to cause a system shutdown by e.g. opening a specially crafted ISO file.

Additionally, this update enhances the CoreTypes "Download Validation" capability to detect and warn about more potentially dangerous file types.

Solution:
Update to Mac OS X 10.5.6 or apply Apple Security Update 2008-008.
http://www.apple.com/support/downloads/

Provided and/or discovered by:
1) The vendor credits Michael Samarin and Mikko Vihonen, Futurice Ltd
2, 3, 8) Reported by the vendor.
5) The vendor credits Richard Vaneeden, IOActive, Inc
6) The vendor credits Ben Loer, Princeton University
9) The vendor credits John Barnes of ESRI and Trevor Lalish-Menagh of Tamman Technologies, Inc
10) The vendor credits Alex Rosenberg of Ohmantics and Gary Teter of Paizo Publishing
12) The vendor credits Mauro Notarianni of PCAX Solutions

Original Advisory:
http://support.apple.com/kb/HT3338

Other References:
SA32270:
http://secunia.com/advisories/32270/


Track this Secunia Advisory
Customers of the Secunia Vulnerability Intelligence solutions will automatically receive updates when new information regarding this advisory is released.

Read more about our Vulnerability Intelligence solutions and what they can do for you and your company.

About this Secunia Advisory
Please note: The information that this Secunia Advisory is based on comes from a third party unless stated otherwise.

Secunia collects, validates, and verifies all vulnerability reports issued by security research groups, vendors, and others.

'Hacking' 카테고리의 다른 글

PE Format Analysys  (0) 2008.12.18
Buffer Overflow  (0) 2008.12.18
Getting Started Reverse Engineering  (0) 2008.12.16
Problems with Penetration Testing  (0) 2008.12.08
Security Job  (0) 2008.12.04
Posted by CEOinIRVINE
l

Analyst: Mac, iPod discounts lower than expected

Associated Press, 11.28.08, 02:26 PM EST
pic

Black Friday discounts were not as steep as expected on Apple Inc.'s computers and iPods, a sign that the company is confident in strong holiday sales, a Kaufman Bros. analyst said Friday.

The analyst, Shaw Wu, said Apple (nasdaq: AAPL - news - people ) discounts this year are about the same as in the past, between 5 and 10 percent. Accessories have been slashed more aggressively, with some speaker discounts as much as 40 percent.

Wu said he had hoped Apple would have cut prices further, given how consumers have been affected by the credit crunch. But he took the modest promotions as "confidence by Apple that it does not need to discount heavily to move product."

And he said some consumers have managed to get better deals at Apple stores by bringing in promotional materials from other authorized retailers to get matching prices. That arrangement, Wu noted, should help sales but also protect the Cupertino, Calif.-company's high-end brand name.

Wu said other retailers have offered discounts of up to 13 percent on Macs and iPods.

He reiterated a "Buy" rating on Apple shares.

The stock fell $2.33, or 2.4 percent, to $92.67 in a shortened trading session.



Posted by CEOinIRVINE
l