Sunday, April 27, 2025
HomeAppleApple Released Security Updates for iOS, Safari , tvOS, iTunes & Fixed...

Apple Released Security Updates for iOS, Safari , tvOS, iTunes & Fixed Several Vulnerabilities

Published on

SIEM as a Service

Follow Us on Google News

Apple released security updates along with iOS 12.2 release and fixed 51 security vulnerabilities that affected various Apple products including iOS, macOS, Safari, tvOS, iTunes, iCloud.

iOS 12.2 released with the several security fixes that affected FaceTime, GeoServices, file, WebKit, Wi-Fi, Siri, Kernel and other iOS components.

macOS Mojave 10.14.4 security updates fixed the various WebKit holes, and kernel flaws that allow maliciously crafted NFS network share may lead to arbitrary code execution with system privileges.

- Advertisement - Google News

Safari 12.1 update fixed vulnerabilities in Safari Readers let maliciously crafted webpage may lead to universal cross site scripting due to improper validation.

tvOS 12.2 fixes covered in the Apple TV 4K and Apple TV HD security flaws, iOS update, GeoServices flaw and one affecting Siri (CVE-2019-8502).

In this case, 19 iOS vulnerabilities were discovered in the Webkit browser engine used by Safari, Mail, App Store and other apps on macOS, iOS and Linux.

https://twitter.com/patrickwardle/status/1110283016117473281

Apple Released Security Updates

Name and information linkAvailable forRelease date
iCloud for Windows 7.11Windows 7 and later25 Mar 2019
iTunes 12.9.4 for WindowsWindows 7 and later25 Mar 2019
Safari 12.1macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.425 Mar 2019
macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 SierramacOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14.325 Mar 2019
tvOS 12.2Apple TV 4K and Apple TV HD previously Apple TV (4th generation)25 Mar 2019
Xcode 10.2macOS High Sierra 10.13.6 and later25 Mar 2019
iOS 12.2iPhone 5s and later, iPad Air and later, and iPod touch 6th generation25 Mar 2019

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Multiple Malicious Fitness Tracker apps Abusing Apple’s Touch ID Feature To Steal Money From iOS Users

5 Things You Need To Do Before Selling iPhone

New Unpatched macOS Zero-day Flaw Allows Attackers to Read Passwords in Plain Text & System Data

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Two Systemic Jailbreaks Uncovered, Exposing Widespread Vulnerabilities in Generative AI Models

Two significant security vulnerabilities in generative AI systems have been discovered, allowing attackers to...

New AI-Generated ‘TikDocs’ Exploits Trust in the Medical Profession to Drive Sales

AI-generated medical scams across TikTok and Instagram, where deepfake avatars pose as healthcare professionals...

Gamers Beware! New Attack Targets Gamers to Deploy AgeoStealer Malware

The cybersecurity landscape faces an escalating crisis as AgeoStealer joins the ranks of advanced...

Compliance And Governance: What Every CISO Needs To Know About Data Protection Regulations

The cybersecurity landscape has changed dramatically in recent years, largely due to the introduction...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Chrome UAF Process Vulnerabilities Actively Exploited

Security researchers have revealed that two critical use-after-free (UAF) vulnerabilities in Google Chrome’s Browser...

Spring Security Vulnerability Exposes Valid Usernames to Attackers

A newly identified security vulnerability, CVE-2025-22234, has exposed a critical weakness in the widely-used...

SAP NetWeaver 0-Day Vulnerability Enables Webshell Deployment

Cybersecurity analysts have issued a high-priority warning after several incidents revealed active exploitation of...