Security Updates for macOS 10.14 & 10.13 are now Available.
Today, Apple released macOS Mojave Security Update 2020-002 and High Sierra Security Update 2020-002. Below you will find Build Versions, Download Links, Update Sizes and previous Security Update Links. MacOS Sierra is no longer supported by Apple for Security Updates.
How do I keep track of all the macOS Build Versions?
I document all of the macOS Build Versions like the latest Mojave 2020-002 High Sierra 2020-002 along with most Apple Applications, XProtect, Gatekeeper and MRT updates in one database. You can check out the link below.
mrmacintosh.com/macos-system-status-version-info-for-macadmins/
MacOS Mojave Security Update 2020-002 (18G4032)
- macOS Mojave Security Update 2020-002
- Size = 1.62gb
- Package Download and Information Link
- https://support.apple.com/kb/DL2035
Information on the Security fixes included in the 2020-002 Mojave Security Update
MacOS High Sierra Security Update 2020-002 (17G12034)
- 10.13.6 High Sierra Security Update 2020-002
- Size = 2.1gb
- Package Download and Information Link
- https://support.apple.com/kb/DL2034
Information on the Security fixes included in the 2020-002 High Sierra Security Update
Safari Update
Safari was updated to version 13.1
Download Size for High Sierra = 66.2mb
Downloads Size for Mojave = 70.5mb
T2 BridgeOS Update
Both the 2020-002 and 2020-002 Security Updates upgrade BridgeOS to version – 17.16.14263
Security Content for Safari 13.1
https://support.apple.com/en-us/HT211104
Previous Releases
- 1. MacOS Security Updates released 01/28/20 – Mojave 2020-001 (18G3020) & High Sierra 2020-001 (17G11023)
- 2. MacOS Security Updates released 12/10/19 – Mojave 2019-002 (18G2022) & High Sierra 2019-007 (17G10021)
- 3.Security Updates released 10/31/19 – Mojave 2019-001 (18G1012) & HS 2019-006 (17G9016)
- 4. macOS updates released 9/26/19 – 10.14.6 Mojave #3 (18G103) – 10.13 & 10.12 (2019-005)
- 5. macOS updates released 7/22/19 – 10.14.6 Mojave (18G84)- 10.13 & 10.12 2019-004)
- 6. macOS updates released 5/13/19 – 10.14.5 Mojave (18F132) – 10.13. & 10.12 (2019-003)
- 7. macOS updates released 3/25/19 – 10.14.4 Mojave (18E226) – 10.13 & 10.12 (2019-002)
Security Related Content for 2020-002
Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
Released March 24, 2020
AppleGraphicsControl
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15.3
Impact: A malicious application may be able to execute arbitrary code with kernel privileges
Description: Multiple memory corruption issues were addressed with improved state management.
CVE-2020-3904: Proteas of Qihoo 360 Nirvan Team
Bluetooth
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS Catalina 10.15.3
Impact: A local user may be able to cause unexpected system termination or read kernel memory
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2020-3907: Yu Wang of Didi Research America
CVE-2020-3908: Yu Wang of Didi Research America
CVE-2020-3912: Yu Wang of Didi Research America
Bluetooth
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS Catalina 10.15.3
Impact: A malicious application may be able to execute arbitrary code with kernel privileges
Description: A memory corruption issue was addressed with improved input validation.
CVE-2020-3892: Yu Wang of Didi Research America
CVE-2020-3893: Yu Wang of Didi Research America
CVE-2020-3905: Yu Wang of Didi Research America
Bluetooth
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6
Impact: An application may be able to read restricted memory
Description: A validation issue was addressed with improved input sanitization.
CVE-2019-8853: Jianjun Dai of Qihoo 360 Alpha Lab
IOHIDFamily
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15.3
Impact: A malicious application may be able to execute arbitrary code with kernel privileges
Description: A memory initialization issue was addressed with improved memory handling.
CVE-2020-3919: an anonymous researcher
IOThunderboltFamily
Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6
Impact: An application may be able to gain elevated privileges
Description: A use after free issue was addressed with improved memory management.
CVE-2020-3851: Xiaolong Bai and Min (Spark) Zheng of Alibaba Inc. and Luyi Xing of Indiana University Bloomington
Kernel
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15.3
Impact: An application may be able to read restricted memory
Description: A memory initialization issue was addressed with improved memory handling.
CVE-2020-3914: pattern-f (@pattern_F_) of WaCai
libxml2
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15.3
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved bounds checking.
CVE-2020-3909: LGTM.com
CVE-2020-3911: found by OSS-Fuzz
libxml2
Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.6, macOS Catalina 10.15.3
Impact: Multiple issues in libxml2
Description: A buffer overflow was addressed with improved size validation.
CVE-2020-3910: LGTM.com
Available for: macOS High Sierra 10.13.6, macOS Catalina 10.15.3
Impact: A remote attacker may be able to cause arbitrary javascript code execution
Description: An injection issue was addressed with improved validation.
CVE-2020-3884: Apple
TCC
Available for: macOS Mojave 10.14.6, macOS Catalina 10.15.3
Impact: A maliciously crafted application may be able to bypass code signing enforcement
Description: A logic issue was addressed with improved restrictions.
CVE-2020-3906: Patrick Wardle of Jamf
Mojave 2020-002 High Sierra 2020-002