Apple's Most Recent iOS and macOS patches address a Serious Web Security Problem - Maxandfix

Apple's Most Recent iOS and macOS patches address a Serious Web Security Problem

For Intel-based MacBooks, the update also addresses Battery Drain Issues.

Apple is now releasing critical updates for the iPhone and Mac. Two critical bugs have been addressed in the new iOS 15.3.1 and macOS 12.2.1 software releases. The WebKit exploit, which was just made public, put the iPhone's security at risk, while erratic Bluetooth connections on MacBooks caused a power drain. While the patches are primarily focused on these two major vulnerabilities, the latest iOS and macOS releases also include other changes and improvements.

A flaw was recently uncovered in the iPhone's JavaScript implementation in Safari's WebKit implementation. Because Safari is used by all three devices, it has an influence on the iPhone, iPad, and Mac.

According to the patch notes for the current iOS 15.3.1 and macOS 12.2.1 releases, Apple has improved security on the iPhone and Mac. The flaw's impact, according to Apple, is that processing maliciously created web content might lead to arbitrary code execution. It also noted that it is aware of a report that the flaw has already been exploited and that the issue is being addressed with improved memory management.

The new software versions address particular concerns with the iPhone and Mac, in addition to WebKit security upgrades. Several MacBook consumers reported that a Bluetooth communication issue stopped their devices from resting properly, resulting in an unexpected battery drain. Only MacBooks with Intel processors were affected by this issue. The issue has been resolved, and the patch is now included in macOS 12.2.1.

If you value up-to-date software security, you'll want to upgrade your Apple devices as soon as possible. Notes from 9to5Mac Apple has released updates for iOS 15.3.1, iPadOS 15.3.1, macOS Monterey 12.2.1, and watchOS 8.4.2, all of which address a serious WebKit security vulnerability. A "use after free" flaw (that is, referencing memory after it has been freed for use) can be exploited by specially prepared websites to run arbitrary code on your device. This isn't just a hypothetical exercise, either: Apple stated that the vulnerability had been "actively exploited" before a patch was available.

The macOS update also addresses a battery drain issue on Intel-based MacBooks, however owners of M1-based Macs have also reported the issue, according to 9to5. Meanwhile, the updated iOS version should resolve a problem with unresponsive Braille displays.

This is Apple's third in-the-wild attack in 2022, following a kernel issue and a Safari problem that exposed your browser history and Google account information. While the updates aren't particularly thrilling, they do indicate that Apple is committed to keeping up with would-be attackers and that there are more dangers to deal with in the first place.

Back to blog