in

The best new feature in macOS Big Sur 11.3 is a fix for a major security flaw

[ad_1]

Bottom line: Following a three-month beta, Apple has finally released a stable build of macOS 11.3 to the public, with several new features and a fix for a software bug that is known to have been exploited by malicious actors in the wild. Unless you’re sticking with macOS Catalina for compatibility reasons, now would be a good idea to go to System Preferences > Software Update and update your Mac.

The latest macOS Big Sur update includes a number of optimizations for those of you running iPhone or iPad apps on new M1-based Macs, including support for displaying the highest resolution version of those apps in full screen. Additionally, you can now resize the app window and map touch inputs to keyboard and mouse commands via a Touch Alternatives pane in the app preferences, as well as enable controller emulation via a Game Control pane.

With macOS 11.3, Apple has also added support for Xbox Series X/S and PlayStation 5 controllers for macOS games. But more importantly, there’s now support for the recently launched AirTags, so that you can use it inside the Find My app to track important items and be alerted if you’re being stalked. To that end, Apple will employ its vast network of Apple devices around the world, a system which will ultimately determine its usefulness and market success.

Safari’s Start Page can now be customized by rearranging its sections, and developers will be able to develop extensions to replace the New Tab page. A new Web Speech API allows websites to incorporate speech recognition for better accessibility, and the long wait is over for people who wanted support for the WebM video container and the Vorbis audio codec, which are used on sites like YouTube and Wikipedia.

Other notable features include more voice options for Siri, Autoplay and City Charts for Apple Music, a redesigned Apple News+ feed and search experience, the ability to sort Reminders by Creation Date, Priority, Title, and Due Date, and more information in About This Mac’s Service tab, such as AppleCare+ coverage along with the ability to enroll for Macs that are supported through the program.

There are several fixes in macOS 11.3 for known annoyances, such as issues with AirPods audio routing to the incorrect device, or external 4K monitors refusing to work at native resolution when connected via USB-C.

However, the most important fix is for a serious security issue discovered by Cedric Owens and detailed by Patrick Wardle, which has been exploited in the wild through a malware installer dubbed “Shlayer.” Essentially, a software bug can allow a malicious actor to easily bypass security protections like Notarization and Quarantine on macOS, while also preventing Gatekeeper from displaying a warning overlay. This, in turn, allows the attacker to run other malicious apps such as ransomware even though they should fail security checks and be prevented from running.

Wardle explains that while the Shlayer malware may look rather unsophisticated, it was a surprise to see all the macOS security mechanisms fail due to Apple (incorrectly) assuming that hackers wouldn’t be able to obtain Apple Developer IDs. This security flaw is fixed in macOS 11.3, and the company has also updated XProtect to be able to monitor for and warn you if any downloaded software attempts to exploit the flaw on older versions of macOS.

[ad_2]

Source link

How to build a better ‘nanopore’ biosensor — ScienceDaily

Understanding how high-latitude lakes respond to and affect climate change — ScienceDaily