The world's number 1 browser

  1. Google Chrome Freeze Mac High Sierra
  2. Google Chrome For High Sierra Download
  3. Google Chrome Pour Mac High Sierra
  4. Google Chrome For Mac Os High Sierra
  5. Google Chrome Para Mac High Sierra

Now, paste this in the address bar: chrome://settings Scroll down to “On startup” and decide what page do you want to see at the start of your browser. In the “Search engine” section, choose a default search engine. I still have High Sierra since I have a Mid-2012 MacBook Pro and I'm scared to update because it'll make my computer slow but I love dark modes so with that dark menu bar, dock and this, I really get a feel of a good dark mode which is great!

Google Chrome is the most widely used web browser in the world. Users enjoy its fast loading speed, cross-device integration, and tabbed browsing. Google Chrome does not come installed as a standard on new Macs or PCs. Their native web browsers (Safari and Microsoft Edge, respectively) are automatically installed, forcing users to install Chrome themselves.

Seamless internet navigation

Chrome is an ideal browser to enjoy easy, coordinated online browsing across various devices.

For macOS X/Sierra/High Sierra, press and hold down 'Command', 'Option', and 'Escape' keys at the same time to launch the 'Force Quit' window. Solution 4: Use 'chrome://settings/' Instead. If you want to access and change settings in Chrome but find no menu bar, you might as well use 'chrome://settings/' instead. There's an ongoing ticket here about this bug, it's got something todo with Google Offline and Markdown Here, I disabled both and re-enabled them (in your Chrome Settings Extensions). This fixed the problem! How to fix High CPU usage Google Chrome Mac. This may be down to this plugin or some other, here are the steps I took to diagnose it.

Whether you have a new Mac or an older one, Google Chrome sets the bar high for web browsers. You want a browser that is safe, easy to use, syncs data and content across all your devices, and operates quickly. Google Chrome is the solution that over 63% of the world turns to and with good reason. Mac users have distinguished taste and as such, expect high quality in their hardware and software products. Google Chrome delivers this to Mac users with its low CPU usage, reliability, and overall browsing experience. It delivers a high-quality browsing experience to Mac users with its low CPU usage, reliability, tabbed browsing, cross-device syncing, and lighting fast loading speed.
Google Chrome for Mac has a laundry list of features, earning its spot as the top web browser of choice for both Mac and PC users. It offers thousands of extensions, available through the Chrome web store, providing Mac owners with even more functionality. Adobe Flash is also available when you install Chrome on your Mac. The overall appearance is professional and clean. Enjoy customized browser preferences including your homepage of choice, sync and Google services, Chrome name and picture, importing bookmarks and settings, autofill capabilities (passwords, payments, addresses, etc.), toolbars, font, page zoom, and startup settings. Chrome’s user interface is incredibly easy to navigate. Multi-tasking just got easier with tabbed browsing, which not only helps productivity, but looks clean and organized. Since Chrome can be downloaded on all of your devices (computers, phones, tablets), if you open a browser or perform a search on one device, Chrome will auto-sync that work stream on your other devices. If you look up a dinner recipe at work on your Mac but need the ingredient list at the grocery store? No problem - pull up the same tab within Chrome on your iPhone. Once you are home and ready to start cooking, just pull up the same Chrome recipe tab on your tablet. With the world moving faster than ever before, functionality like this can help make life a little easier.
Chrome’s password, contact information, and payment autofill capabilities are revolutionizing users’ online experience. Upon your consent, Chrome’s autofill feature will easily fill out your name, address, phone number, email address, passwords, and payment information. If it’s time to register your child for the soccer season but your wallet is downstairs, Google Chrome has your back, helping you easily fill in the data, so you can stay in your comfy chair. Chrome will only sync this data on your approved devices, so you can rest easy that your information is safe. CPU usage is immensely important when choosing a web browser. Keep your Mac’s CPU free by browsing with Google Chrome, maximizing overall system performance. Chrome for Mac is currently available in 47 languages. It can only be installed on Intel Macs, currently limiting its userbase. Mac users can manage how their browsing history is used to personalize search, ads, and more by navigating to their 'Sync Settings' within Chrome. Encryption options, auto-completion of searches and URLs, similar page suggestions, safe browsing, and enhanced spell check are also available within the settings tab, helping users feel more in control of their browsing experience. Users also have the option to 'help improve Chrome' by automatically sending usage statistics, crash reports, visited URLs, and system information to Google, or can easily opt out within Chrome’s settings.

Where can you run this program?

Google Chrome is available on MacOS X Yosemite 10.10 or later, Windows 7 or later, Android, and iOS devices. Chrome may successfully install on devices with lesser system requirements; however, Google only provides support on a system meeting the minimum system requirements.

Is there a better alternative?

For Mac users, Safari is the standard out-of-the-box browser installed on new devices. Most users prefer a web browser with better functionality than Safari. Chrome is harder on a Mac’s battery life than Apple’s native Safari browser. However, Chrome comes out ahead of Safari in terms of browsing speed, extensions, and video loading capabilities. Safari does have many of Chrome’s features such as tab syncing across devices and auto-filling based on previous searches. Mozilla Firefox is another commonly used web browser among Mac users, though its memory usage knocks it down on the list of competitors. The main draw to Mozilla Firefox over Chrome is that because Firefox is open source, nothing fishy is going on behind the scenes. Google is notorious for capturing and using data which rightfully makes people uncomfortable.

Our take

Mac users tend to do things their own way. You’ve opted for the non-mainstream computer hardware, so using the native installed Safari browser seems in character. Safari’s minimalist look draws Mac users in as well. Google Chrome is much more 'going along with the crowd'. Putting that aside, Mac owners should dig into what they really use their web browsers for, and determine if data privacy or features is more important to them. Better yet, why not have two browsers?

Should you download it?

Yes. For Mac users, Google Chrome’s quick speed and helpful features makes it an excellent web browser choice. Google’s controversial collection of personal and usage data is sure to make some pause on whether to install Chrome or not. However, if you are comfortable or indifferent to Google’s data collection, go for it; the browser's overall functionality is impressive.

Highs

  • Fast loading speed
  • Thousands of extensions available via the chrome web store
  • Tabbed browsing synced across devices
  • Convenient auto-fill

Lows

  • Available on MacOS X Yosemite 10.10 or later
  • Google’s aggressive data collection practices

Google Chromefor Mac

75.0.3770.100

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

macOS High Sierra 10.13

Released September 25, 2017

802.1X

Available for: OS X Mountain Lion 10.8 and later

Impact: An attacker may be able to exploit weaknesses in TLS 1.0

Description: A protocol security issue was addressed by enabling TLS 1.1 and TLS 1.2.

CVE-2017-13832: Doug Wussler of Florida State University

Entry added October 31, 2017, updated November 10, 2017

apache

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in Apache

Description: Multiple issues existed in Apache. These were addressed by updating Apache to version 2.4.25.

CVE-2016-0736

CVE-2016-2161

CVE-2016-5387

CVE-2016-8740

CVE-2016-8743

Entry added October 31, 2017, updated December 14, 2018

Apple Account Settings

Available for: OS X Mountain Lion 10.8 and later

Impact: A local attacker may gain access to iCloud authentication tokens

Description: An issue existed in the storage of sensitive tokens. This issue was addressed by placing the tokens in Keychain.

CVE-2017-13909: Andreas Nilsson

Entry added October 18, 2018

AppleScript

Available for: OS X Mountain Lion 10.8 and later

Impact: Decompiling an AppleScript with osadecompile may lead to arbitrary code execution

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-13809: bat0s

Entry added October 31, 2017, updated November 10, 2017

Application Firewall

Available for: OS X Mountain Lion 10.8 and later

Impact: A previously denied application firewall setting may take effect after upgrading

Description: An upgrade issue existed in the handling of firewall settings. This issue was addressed through improved handling of firewall settings during upgrades.

CVE-2017-7084: an anonymous researcher

AppSandbox

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to cause a denial of service

Description: Multiple denial of service issues were addressed through improved memory handling.

CVE-2017-7074: Daniel Jalkut of Red Sweater Software

ATS

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing a maliciously crafted font may result in the disclosure of process memory

Description: A memory corruption issue was addressed with improved input validation.

CVE-2017-13820: John Villamil, Doyensec

Entry added October 31, 2017

Audio

Available for: OS X Mountain Lion 10.8 and later

Impact: Parsing a maliciously crafted QuickTime file may lead to an unexpected application termination or arbitrary code execution

Description: A memory consumption issue was addressed through improved memory handling.

CVE-2017-13807: Yangkang (@dnpushme) of Qihoo 360 Qex Team

Entry added October 31, 2017

Captive Network Assistant

Available for: OS X Mountain Lion 10.8 and later

Impact: A local user may unknowingly send a password unencrypted over the network

Description: The security state of the captive portal browser was not obvious. This issue was addressed with improved visibility of the captive portal browser security state.

CVE-2017-7143: Matthew Green of Johns Hopkins University

Entry updated October 3, 2017

CFNetwork

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative

CVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative

Entry added November 10, 2017

CFNetwork Proxies

Available for: OS X Mountain Lion 10.8 and later

Impact: An attacker in a privileged network position may be able to cause a denial of service

Description: Multiple denial of service issues were addressed through improved memory handling.

CVE-2017-7083: Abhinav Bansal of Zscaler Inc.

CFString

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-13821: Australian Cyber Security Centre – Australian Signals Directorate

Entry added October 31, 2017

CoreAudio

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: An out-of-bounds read was addressed by updating to Opus version 1.1.4.

CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro

CoreText

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: A memory consumption issue was addressed with improved memory handling.

CVE-2017-13825: Australian Cyber Security Centre – Australian Signals Directorate

Entry added October 31, 2017, updated November 16, 2018

CoreTypes

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing a maliciously crafted webpage may result in the mounting of a disk image

Description: A logic issue was addressed with improved restrictions.

CVE-2017-13890: Apple, Theodor Ragnar Gislason of Syndis

Entry added March 29, 2018

DesktopServices

Available for: OS X Mountain Lion 10.8 and later

Impact: A local attacker may be able to observe unprotected user data

Description: A file access issue existed with certain home folder files. This was addressed with improved access restrictions.

CVE-2017-13851: Henrique Correa de Amorim

Entry added November 2, 2017, updated February 14, 2018

Directory Utility

Available for: OS X Mountain Lion 10.8 and later

Impact: A local attacker may be able to determine the Apple ID of the owner of the computer

Description: A permissions issue existed in the handling of the Apple ID. This issue was addressed with improved access controls.

CVE-2017-7138: Daniel Kvak of Masaryk University

Entry updated October 3, 2017

file

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in file

Description: Multiple issues were addressed by updating to version 5.30.

CVE-2017-7121: found by OSS-Fuzz

CVE-2017-7122: found by OSS-Fuzz

CVE-2017-7123: found by OSS-Fuzz

CVE-2017-7124: found by OSS-Fuzz

CVE-2017-7125: found by OSS-Fuzz

CVE-2017-7126: found by OSS-Fuzz

file

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in file

Description: Multiple issues were addressed by updating to version 5.31.

CVE-2017-13815

Entry added October 31, 2017

Fonts

Available for: OS X Mountain Lion 10.8 and later

Impact: Rendering untrusted text may lead to spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2017-13828: Leonard Grey and Robert Sesek of Google Chrome

Entry added October 31, 2017, updated November 10, 2017

fsck_msdos

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13811: V.E.O. (@VYSEa) of Mobile Advanced Threat Team of Trend Micro

Entry updated November 2, 2017

fsck_msdos

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with elevated privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13835: an anonymous researcher

Entry added October 18, 2018

Heimdal

Available for: OS X Mountain Lion 10.8 and later

Impact: An attacker in a privileged network position may be able to impersonate a service

Description: A validation issue existed in the handling of the KDC-REP service name. This issue was addressed through improved validation.

CVE-2017-11103: Jeffrey Altman, Viktor Duchovni, and Nico Williams

HelpViewer

Available for: OS X Mountain Lion 10.8 and later

Impact: A quarantined HTML file may execute arbitrary JavaScript cross-origin

Description: A cross-site scripting issue existed in HelpViewer. This issue was addressed by removing the affected file.

CVE-2017-13819: Filippo Cavallarin of SecuriTeam Secure Disclosure

Entry added October 31, 2017, updated November 10, 2017

HFS

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13830: Sergej Schumilo of Ruhr-University Bochum

Entry added October 31, 2017

ImageIO

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

CVE-2017-13814: Australian Cyber Security Centre – Australian Signals Directorate

Entry added October 31, 2017, updated November 16, 2018

ImageIO

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing a maliciously crafted image may lead to a denial of service

Description: A memory corruption issue was addressed with improved input validation.

CVE-2017-13831: Glen Carmichael

Entry added October 31, 2017, updated April 3, 2019

Installer

Available for: OS X Mountain Lion 10.8 and later

Impact: A malicious application may be able to access the FileVault unlock key

Description: This issue was addressed by removing additional entitlements.

CVE-2017-13837: Patrick Wardle of Synack

Entry added October 31, 2017, updated November 10, 2017

IOAcceleratorFamily

Available for: OS X Mountain Lion 10.8 and later

Impact: A malicious application may be able to elevate privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13906

Entry added October 18, 2018

IOFireWireFamily

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7077: Brandon Azad

IOFireWireFamily

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-7119: Xiaolong Bai, Min (Spark) Zheng of Alibaba Inc., Benjamin Gnahm (@mitp0sh) of PDX

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Google Chrome For High Sierra

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7114: Alex Plaskett of MWR InfoSecurity

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: A local user may be able to leak sensitive user information

Description: A permissions issue existed in kernel packet counters. This issue was addressed through improved permission validation.

CVE-2017-13810: Zhiyun Qian of University of California, Riverside

Entry added October 31, 2017, updated November 10, 2017

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: A local user may be able to read kernel memory

Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation.

CVE-2017-13817: Maxime Villard (m00nbsd)

Entry added October 31, 2017

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-13818: The UK's National Cyber Security Centre (NCSC)

CVE-2017-13836: Vlad Tsyrklevich

CVE-2017-13841: Vlad Tsyrklevich

CVE-2017-13840: Vlad Tsyrklevich

CVE-2017-13842: Vlad Tsyrklevich

CVE-2017-13782: Kevin Backhouse of Semmle Ltd.

Entry added October 31, 2017, updated June 18, 2018

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13843: an anonymous researcher, an anonymous researcher

Entry added October 31, 2017

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13854: shrek_wzw of Qihoo 360 Nirvan Team

Entry added November 2, 2017

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing a malformed mach binary may lead to arbitrary code execution

Description: A memory corruption issue was addressed through improved validation.

CVE-2017-13834: Maxime Villard (m00nbsd)

Entry added November 10, 2017

Kernel

Available for: OS X Mountain Lion 10.8 and later

Impact: A malicious application may be able to learn information about the presence and operation of other applications on the device.

Description: An application was able to access network activity information maintained by the operating system unrestricted. This issue was addressed by reducing the information available to third party applications.

CVE-2017-13873: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University

Entry added November 30, 2017

kext tools

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A logic error in kext loading was addressed with improved state handling.

CVE-2017-13827: an anonymous researcher

Entry added October 31, 2017

libarchive

Available for: OS X Mountain Lion 10.8 and later

Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution

Description: A buffer overflow issue was addressed through improved memory handling.

CVE-2017-13813: found by OSS-Fuzz

CVE-2017-13816: found by OSS-Fuzz

Entry added October 31, 2017

libarchive

Available for: OS X Mountain Lion 10.8 and later

Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution

Description: Multiple memory corruption issues existed in libarchive. These issues were addressed through improved input validation.

CVE-2017-13812: found by OSS-Fuzz

Entry added October 31, 2017

libarchive

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2016-4736: an anonymous researcher

Entry added October 31, 2017

libc

Available for: OS X Mountain Lion 10.8 and later

Impact: A remote attacker may be able to cause a denial-of-service

Description: A resource exhaustion issue in glob() was addressed through an improved algorithm.

CVE-2017-7086: Russ Cox of Google

libc

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to cause a denial of service

Description: A memory consumption issue was addressed through improved memory handling.

CVE-2017-1000373

libexpat

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in expat

Description: Multiple issues were addressed by updating to version 2.2.1

CVE-2016-9063

CVE-2017-9233

libxml2

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution

Description: A null pointer dereference was addressed with improved validation.

CVE-2018-4302: Gustavo Grieco

Entry added October 18, 2018

libxml2

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2017-5130: an anonymous researcher

CVE-2017-7376: an anonymous researcher

Entry added October 18, 2018

libxml2

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

CVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero

Entry added October 18, 2018

libxml2

Available for: OS X Mountain Lion 10.8 and later

Impact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore

Entry added October 18, 2018

Mail

Available for: OS X Mountain Lion 10.8 and later

Impact: The sender of an email may be able to determine the IP address of the recipient

Description: Turning off 'Load remote content in messages' did not apply to all mailboxes. This issue was addressed with improved setting propagation.

CVE-2017-7141: John Whitehead of The New York Times

Entry updated October 3, 2017

Mail Drafts

Available for: OS X Mountain Lion 10.8 and later

Impact: An attacker with a privileged network position may be able to intercept mail contents

Description: An encryption issue existed in the handling of mail drafts. This issue was addressed with improved handling of mail drafts meant to be sent encrypted.

CVE-2017-7078: Petter Flink, Pierre ALBARÈDE from Marseille (France), an anonymous researcher

Entry updated October 3, 2017

ntp

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in ntp

Description: Multiple issues were addressed by updating to version 4.2.8p10

CVE-2017-6451: Cure53

CVE-2017-6452: Cure53

CVE-2017-6455: Cure53

CVE-2017-6458: Cure53

CVE-2017-6459: Cure53

CVE-2017-6460: Cure53

For

CVE-2017-6462: Cure53

CVE-2017-6463: Cure53

CVE-2017-6464: Cure53

CVE-2016-9042: Matthew Van Gundy of Cisco

Open Scripting Architecture

Available for: OS X Mountain Lion 10.8 and later

Impact: Decompiling an AppleScript with osadecompile may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13824: an anonymous researcher

Entry added October 31, 2017

PCRE

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in pcre

Description: Multiple issues were addressed by updating to version 8.40.

Google Chrome Freeze Mac High Sierra

CVE-2017-13846

Entry added October 31, 2017

Postfix

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in Postfix

Description: Multiple issues were addressed by updating to version 3.2.2.

CVE-2017-10140: an anonymous researcher

Entry added October 31, 2017, updated November 17, 2017

Quick Look

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-13822: Australian Cyber Security Centre – Australian Signals Directorate

Entry added October 31, 2017

Quick Look

Available for: OS X Mountain Lion 10.8 and later

Impact: Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution

Description: A memory consumption issue was addressed through improved memory handling.

CVE-2017-7132: Australian Cyber Security Centre – Australian Signals Directorate

Entry added October 31, 2017

QuickTime

For

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-13823: Xiangkun Jia of Institute of Software Chinese Academy of Sciences

Entry added October 31, 2017, updated November 10, 2017

Remote Management

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13808: an anonymous researcher

Entry added October 31, 2017

Sandbox

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-13838: Alastair Houghton

Entry added October 31, 2017, updated November 10, 2017

Screen Lock

Available for: OS X Mountain Lion 10.8 and later

Impact: Application Firewall prompts may appear over Login Window

Description: A window management issue was addressed through improved state management.

CVE-2017-7082: Tim Kingman

Security

Available for: OS X Mountain Lion 10.8 and later

Impact: A revoked certificate may be trusted

Description: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation.

CVE-2017-7080: Sven Driemecker of adesso mobile solutions gmbh, Rune Darrud (@theflyingcorpse) of Bærum kommune, an anonymous researcher, an anonymous researcher

SMB

Available for: OS X Mountain Lion 10.8 and later

Impact: A local attacker may be able to execute non-executable text files via an SMB share

Description: An issue in handling file permissions was addressed with improved validation.

CVE-2017-13908: an anonymous researcher

Entry added October 18, 2018

Spotlight

Available for: OS X Mountain Lion 10.8 and later

Impact: Spotlight may display results for files not belonging to the user

Description: An access issue existed in Spotlight. This issue was addressed through improved access restrictions.

CVE-2017-13839: Ken Harris of the Free Robot Collective

Entry added October 31, 2017, updated November 10, 2017

Google Chrome For High Sierra Download

Spotlight

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to access restricted files

Description: An access issue was addressed with additional sandbox restrictions on applications.

CVE-2017-13910

Entry added October 18, 2018

SQLite

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in SQLite

Description: Multiple issues were addressed by updating to version 3.19.3.

CVE-2017-10989: found by OSS-Fuzz

CVE-2017-7128: found by OSS-Fuzz

CVE-2017-7129: found by OSS-Fuzz

CVE-2017-7130: found by OSS-Fuzz

SQLite

Available for: OS X Mountain Lion 10.8 and later

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7127: an anonymous researcher

zlib

Available for: OS X Mountain Lion 10.8 and later

Impact: Multiple issues in zlib

Description: Multiple issues were addressed by updating to version 1.2.11.

CVE-2016-9840

CVE-2016-9841

CVE-2016-9842

CVE-2016-9843

Additional recognition

Mail

We would like to acknowledge Jon Bottarini of HackerOne for their assistance.

Entry added February 6, 2020

Google Chrome Pour Mac High Sierra

Security

We would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance.

NSWindow

Google Chrome For Mac Os High Sierra

We would like to acknowledge Trent Apted of the Google Chrome team for their assistance.

Google Chrome Para Mac High Sierra

WebKit Web Inspector

We would like to acknowledge Ioan Bizău of Bloggify for their assistance.

macOS High Sierra 10.13 Supplemental Update

New downloads of macOS High Sierra 10.13 include the security content of the macOS High Sierra 10.13 Supplemental Update.