Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.
the "features" are a big nothing; as always the reason to update is the security fixes - the important zero-day ones probably being reported in a day or so... It is odd that, that being the case, it warrants a minor version bump (second number) rather than just a point release bump (third number). It seems very very light on anything worth the second-number bump.
Yeah sure, but you don't need a 14.5 release for security fixes, a 14.4.x will do just fine.

These "features" aren't even features, they are built in crapware. Why on earth would a game and a news service be built into an OS for crying out loud.
 
Apple Security changes for this MacOS release.

Safari 17.5

Released May 13, 2024
WebKit
Available for: macOS Monterey and macOS Ventura
Impact: An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication
Description: The issue was addressed with improved checks.
WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative

macOS Sonoma 14.5​

Released May 13, 2024
AppleAVD
Available for: macOS Sonoma
Impact: An app may be able to execute arbitrary code with kernel privileges
Description: The issue was addressed with improved memory handling.
CVE-2024-27804: Meysam Firouzi (@R00tkitSMM)
AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: A local attacker may gain access to Keychain items
Description: A downgrade issue was addressed with additional code-signing restrictions.
CVE-2024-27837: Mickey Jin (@patch1t) and ajajfxhj
AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: An attacker may be able to access user data
Description: A logic issue was addressed with improved checks.
CVE-2024-27816: Mickey Jin (@patch1t)
AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: An app may be able to bypass certain Privacy preferences
Description: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.
CVE-2024-27825: Kirin (@Pwnrin)
AppleVA
Available for: macOS Sonoma
Impact: Processing a file may lead to unexpected app termination or arbitrary code execution
Description: The issue was addressed with improved memory handling.
CVE-2024-27829: Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations, and Pwn2car working with Trend Micro's Zero Day Initiative
AVEVideoEncoder
Available for: macOS Sonoma
Impact: An app may be able to disclose kernel memory
Description: The issue was addressed with improved memory handling.
CVE-2024-27841: an anonymous researcher
CFNetwork
Available for: macOS Sonoma
Impact: An app may be able to read arbitrary files
Description: A correctness issue was addressed with improved checks.
CVE-2024-23236: Ron Masas of Imperva
Finder
Available for: macOS Sonoma
Impact: An app may be able to read arbitrary files
Description: This issue was addressed through improved state management.
CVE-2024-27827: an anonymous researcher
Kernel
Available for: macOS Sonoma
Impact: An attacker may be able to cause unexpected app termination or arbitrary code execution
Description: The issue was addressed with improved memory handling.
CVE-2024-27818: pattern-f (@pattern_F_) of Ant Security Light-Year Lab
Libsystem
Available for: macOS Sonoma
Impact: An app may be able to access protected user data
Description: A permissions issue was addressed by removing vulnerable code and adding additional checks.
CVE-2023-42893: an anonymous researcher
Maps
Available for: macOS Sonoma
Impact: An app may be able to read sensitive location information
Description: A path handling issue was addressed with improved validation.
CVE-2024-27810: LFY@secsys of Fudan University
PackageKit
Available for: macOS Sonoma
Impact: An app may be able to gain root privileges
Description: A logic issue was addressed with improved restrictions.
CVE-2024-27822: Scott Johnson, Mykola Grymalyuk of RIPEDA Consulting, Jordy Witteman, and Carlos Polop
PackageKit
Available for: macOS Sonoma
Impact: An app may be able to elevate privileges
Description: This issue was addressed by removing the vulnerable code.
CVE-2024-27824: Pedro Tôrres (@t0rr3sp3dr0)
PrintCenter
Available for: macOS Sonoma
Impact: An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges
Description: The issue was addressed with improved checks.
CVE-2024-27813: an anonymous researcher
RemoteViewServices
Available for: macOS Sonoma
Impact: An attacker may be able to access user data
Description: A logic issue was addressed with improved checks.
CVE-2024-27816: Mickey Jin (@patch1t)
SharedFileList
Available for: macOS Sonoma
Impact: An app may be able to elevate privileges
Description: A logic issue was addressed with improved checks.
CVE-2024-27843: Mickey Jin (@patch1t)
Shortcuts
Available for: macOS Sonoma
Impact: A shortcut may output sensitive user data without consent
Description: A path handling issue was addressed with improved validation.
CVE-2024-27821: Kirin (@Pwnrin), zbleet, and Csaba Fitzl (@theevilbit) of Kandji
StorageKit
Available for: macOS Sonoma
Impact: An attacker may be able to elevate privileges
Description: An authorization issue was addressed with improved state management.
CVE-2024-27798: Yann GASCUEL of Alter Solutions
Sync Services
Available for: macOS Sonoma
Impact: An app may be able to bypass Privacy preferences
Description: This issue was addressed with improved checks
CVE-2024-27847: Mickey Jin (@patch1t)
udf
Available for: macOS Sonoma
Impact: An app may be able to execute arbitrary code with kernel privileges
Description: The issue was addressed with improved checks.
CVE-2024-27842: CertiK SkyFall Team
Voice Control
Available for: macOS Sonoma
Impact: An attacker may be able to elevate privileges
Description: The issue was addressed with improved checks.
CVE-2024-27796: ajajfxhj
WebKit
Available for: macOS Sonoma
Impact: An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication
Description: The issue was addressed with improved checks.
WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative
 
Last edited:
This seems to have broken the Take Screenshot action in Shortcuts for me. Anyone else having the same problem?
 
  • Wow
Reactions: maxoakland
I can still confirm that I could not apply the update to my external blade hard drive using USB-C 3.2 2X2, the installer tries to go through the process but eventually comes back to the desktop saying it was interrupted.
The only way to get to install is to plug in the USB connector and then it works perfectly fine. I was hoping for a firmware update to fix this issue.

This unique USB-C version allows 20 Mb but Apple only recognizes 10 Mb but when it has to reboot using the installer it won’t even work unless you’re using the 5 Mb connector.
 
Apple Security changes for this MacOS release.

Safari 17.5

Released May 13, 2024
WebKit
Available for: macOS Monterey and macOS Ventura
Impact: An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication
Description: The issue was addressed with improved checks.
WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative

macOS Sonoma 14.5​

Released May 13, 2024
AppleAVD
Available for: macOS Sonoma
Impact: An app may be able to execute arbitrary code with kernel privileges
Description: The issue was addressed with improved memory handling.
CVE-2024-27804: Meysam Firouzi (@R00tkitSMM)
AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: A local attacker may gain access to Keychain items
Description: A downgrade issue was addressed with additional code-signing restrictions.
CVE-2024-27837: Mickey Jin (@patch1t) and ajajfxhj
AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: An attacker may be able to access user data
Description: A logic issue was addressed with improved checks.
CVE-2024-27816: Mickey Jin (@patch1t)
AppleMobileFileIntegrity
Available for: macOS Sonoma
Impact: An app may be able to bypass certain Privacy preferences
Description: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.
CVE-2024-27825: Kirin (@Pwnrin)
AppleVA
Available for: macOS Sonoma
Impact: Processing a file may lead to unexpected app termination or arbitrary code execution
Description: The issue was addressed with improved memory handling.
CVE-2024-27829: Amir Bazine and Karsten König of CrowdStrike Counter Adversary Operations, and Pwn2car working with Trend Micro's Zero Day Initiative
AVEVideoEncoder
Available for: macOS Sonoma
Impact: An app may be able to disclose kernel memory
Description: The issue was addressed with improved memory handling.
CVE-2024-27841: an anonymous researcher
CFNetwork
Available for: macOS Sonoma
Impact: An app may be able to read arbitrary files
Description: A correctness issue was addressed with improved checks.
CVE-2024-23236: Ron Masas of Imperva
Finder
Available for: macOS Sonoma
Impact: An app may be able to read arbitrary files
Description: This issue was addressed through improved state management.
CVE-2024-27827: an anonymous researcher
Kernel
Available for: macOS Sonoma
Impact: An attacker may be able to cause unexpected app termination or arbitrary code execution
Description: The issue was addressed with improved memory handling.
CVE-2024-27818: pattern-f (@pattern_F_) of Ant Security Light-Year Lab
Libsystem
Available for: macOS Sonoma
Impact: An app may be able to access protected user data
Description: A permissions issue was addressed by removing vulnerable code and adding additional checks.
CVE-2023-42893: an anonymous researcher
Maps
Available for: macOS Sonoma
Impact: An app may be able to read sensitive location information
Description: A path handling issue was addressed with improved validation.
CVE-2024-27810: LFY@secsys of Fudan University
PackageKit
Available for: macOS Sonoma
Impact: An app may be able to gain root privileges
Description: A logic issue was addressed with improved restrictions.
CVE-2024-27822: Scott Johnson, Mykola Grymalyuk of RIPEDA Consulting, Jordy Witteman, and Carlos Polop
PackageKit
Available for: macOS Sonoma
Impact: An app may be able to elevate privileges
Description: This issue was addressed by removing the vulnerable code.
CVE-2024-27824: Pedro Tôrres (@t0rr3sp3dr0)
PrintCenter
Available for: macOS Sonoma
Impact: An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges
Description: The issue was addressed with improved checks.
CVE-2024-27813: an anonymous researcher
RemoteViewServices
Available for: macOS Sonoma
Impact: An attacker may be able to access user data
Description: A logic issue was addressed with improved checks.
CVE-2024-27816: Mickey Jin (@patch1t)
SharedFileList
Available for: macOS Sonoma
Impact: An app may be able to elevate privileges
Description: A logic issue was addressed with improved checks.
CVE-2024-27843: Mickey Jin (@patch1t)
Shortcuts
Available for: macOS Sonoma
Impact: A shortcut may output sensitive user data without consent
Description: A path handling issue was addressed with improved validation.
CVE-2024-27821: Kirin (@Pwnrin), zbleet, and Csaba Fitzl (@theevilbit) of Kandji
StorageKit
Available for: macOS Sonoma
Impact: An attacker may be able to elevate privileges
Description: An authorization issue was addressed with improved state management.
CVE-2024-27798: Yann GASCUEL of Alter Solutions
Sync Services
Available for: macOS Sonoma
Impact: An app may be able to bypass Privacy preferences
Description: This issue was addressed with improved checks
CVE-2024-27847: Mickey Jin (@patch1t)
udf
Available for: macOS Sonoma
Impact: An app may be able to execute arbitrary code with kernel privileges
Description: The issue was addressed with improved checks.
CVE-2024-27842: CertiK SkyFall Team
Voice Control
Available for: macOS Sonoma
Impact: An attacker may be able to elevate privileges
Description: The issue was addressed with improved checks.
CVE-2024-27796: ajajfxhj
WebKit
Available for: macOS Sonoma
Impact: An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication
Description: The issue was addressed with improved checks.
WebKit Bugzilla: 272750
CVE-2024-27834: Manfred Paul (@_manfp) working with Trend Micro's Zero Day Initiative

Well that's great and all. But every single one of those should be being released as a 14.4.x as soon as it's fixed, not saved up for a 14.5.

It is actually a security flaw to save them all up, and thus leave them unaddressed and unfixed on user's machines.

Apple has been killing it with their hardware team, the M-series Macs are mostly a brilliant step up. But their software team are woeful. The only reason I can think of why the head of software wasn't fired years ago, is that he must have some rather compromising photos/info on Mr Cook.
 
Are they fixing the dock bug when you add external displays? I can't call the dock as it bugs sometimes and I need to reset it either via the Terminal or switching resolutions
 
Meanwhile, in the latest Linux kernel update:

- Improved support for Intel Arc chips and 4th gen Xeon CPUs
- Mainline support for M1 Pro/Max/Ultra chips
- Foundational work for new WiFi standards and networking
- support for a bunch of different hardware accessories, chips, and file-systems

In the latest Windows 11 update:

- Improved voice control
- Better passkey support
- Better backup solutions via Windows backup

In macOS 14.5:

- a daily word game...?
- crossword scoreboard...???


View attachment 2377557
It's an Apple point release. These contain bug and security fixes, improvements, and any previously unreleased features that were announced at the last WWDC but weren't included in the x.0 or subsequent point releases. If you're after some new features, come back next month. As pointed out, Linux and Windows are playing catch up here, so you might like to pick some better examples.
 
I for the first time after updating to 14.5 saw my M1 Pro actually noticeably lag. All kinds of applications crashing and although after a reboot it seems okay, it's still pretty strange.
 
I was going to ask if anyone actually uses the News app.
Loved News when it was first released but now it's just all ads and paywalled content. So, no I do not use it and prefer my RSS reader, newspaper subscription, and library checkouts (Libby).

The fact that Apple has updated an entire desktop operating system just to add 'games' to a 'news' app is something I'm struggling to wrap my head around. Definitely adding this to my rapidly growing list of reasons to shed my reliance on Apple products / services.
 
The fact that Apple has updated an entire desktop operating system just to add 'games' to a 'news' app is something I'm struggling to wrap my head around. Definitely adding this to my rapidly growing list of reasons to shed my reliance on Apple products / services.


Apple's website details what is included in the update. It's not just 'games' and 'news'.

It's not a mandatory update either. Just don't do the update if it offends you.
 
So that you don't have to ever worry about updating your system apps? When it's tied to the overall OS update, the default apps won't have to remind you that they need to be updated, and everything gets updated in one fell swoop. That's the logic behind it, and it's an advantage that 3rd party apps don't get to benefit from.
This falls apart when looking at Pages, Numbers, GarageBand, etc. I don't see how "news" is part of an operating system - certainly not to the extent that an entire OS update / restart is required to add some minor functionality to the application.
 
It's not a mandatory update either. Just don't do the update if it offends you.

I don't plan on updating. The last few times I updated an operating system I lost core functionality or had to relearn something we've been doing for decades. What offends me is that, as someone who's been using Apple products for nearly thirty years, it's evident they're increasingly loosing focus on fundamentals. You can lick the CookBoots as much as you'd like based on market share and financials but from my personal perspective as a (formerly) loyal consumer, they're taking great strides to make using their products more cumbersome and less pleasant. Admittedly, they're still better than the competition but the bar is getting lower all the time. I'm actively working to shed Apple products and other technology from my life due to software updates reliably breaking fundamentals. I'm offended because this is a small example of what's wrong with software today.
 
Meanwhile, in the latest Linux kernel update:

- Improved support for Intel Arc chips and 4th gen Xeon CPUs
- Mainline support for M1 Pro/Max/Ultra chips
- Foundational work for new WiFi standards and networking
- support for a bunch of different hardware accessories, chips, and file-systems

In the latest Windows 11 update:

- Improved voice control
- Better passkey support
- Better backup solutions via Windows backup

In macOS 14.5:

- a daily word game...?
- crossword scoreboard...???


View attachment 2377557

macOS is perfect
macOS is ultra-secure.
macOS's potential bugs are actually features designed to become more and more Winbug-like every day.
Apple is so satisfied with the features of its ecosystem that it can afford to release a nearly 3GB update with games from the last millennium.
 
The 14.5 update broke Apple Music for me. The app launches (without anything in the window), goes into "Checking Music Library..." mode, and then crashes.
 
Well that's great and all. But every single one of those should be being released as a 14.4.x as soon as it's fixed, not saved up for a 14.5.

It is actually a security flaw to save them all up, and thus leave them unaddressed and unfixed on user's machines.

Apple has been killing it with their hardware team, the M-series Macs are mostly a brilliant step up. But their software team are woeful. The only reason I can think of why the head of software wasn't fired years ago, is that he must have some rather compromising photos/info on Mr Cook.
******** and against best practices even. If you would do that people would stop updating, update-fatique. This is what's happening on windows, and why they have forced updates every few weeks. It's a great productivity killer. Since almost all users are not under attack by a nation state these fixes can be rolled out on a relaxed schedule.
 
******** and against best practices even. If you would do that people would stop updating, update-fatique. This is what's happening on windows, and why they have forced updates every few weeks. It's a great productivity killer. Since almost all users are not under attack by a nation state these fixes can be rolled out on a relaxed schedule.
Microsoft releases updates on a monthly basis which provides for a known and repeatable schedule. For those of us who manage computers for a living, having a known schedule is a blessing. For the Macs I manage, we never know for sure when the next update will come out. So, planning for future releases is much harder.
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.