Thursday, March 28, 2024

Apple Released Security Updates for iOS, Safari , tvOS, iTunes & Fixed Several Vulnerabilities

Apple released security updates along with iOS 12.2 release and fixed 51 security vulnerabilities that affected various Apple products including iOS, macOS, Safari, tvOS, iTunes, iCloud.

iOS 12.2 released with the several security fixes that affected FaceTime, GeoServices, file, WebKit, Wi-Fi, Siri, Kernel and other iOS components.

macOS Mojave 10.14.4 security updates fixed the various WebKit holes, and kernel flaws that allow maliciously crafted NFS network share may lead to arbitrary code execution with system privileges.

Safari 12.1 update fixed vulnerabilities in Safari Readers let maliciously crafted webpage may lead to universal cross site scripting due to improper validation.

tvOS 12.2 fixes covered in the Apple TV 4K and Apple TV HD security flaws, iOS update, GeoServices flaw and one affecting Siri (CVE-2019-8502).

In this case, 19 iOS vulnerabilities were discovered in the Webkit browser engine used by Safari, Mail, App Store and other apps on macOS, iOS and Linux.

Apple Released Security Updates

Name and information linkAvailable forRelease date
iCloud for Windows 7.11Windows 7 and later25 Mar 2019
iTunes 12.9.4 for WindowsWindows 7 and later25 Mar 2019
Safari 12.1macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and Mojave 10.14.425 Mar 2019
macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 SierramacOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14.325 Mar 2019
tvOS 12.2Apple TV 4K and Apple TV HD previously Apple TV (4th generation)25 Mar 2019
Xcode 10.2macOS High Sierra 10.13.6 and later25 Mar 2019
iOS 12.2iPhone 5s and later, iPad Air and later, and iPod touch 6th generation25 Mar 2019

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Multiple Malicious Fitness Tracker apps Abusing Apple’s Touch ID Feature To Steal Money From iOS Users

5 Things You Need To Do Before Selling iPhone

New Unpatched macOS Zero-day Flaw Allows Attackers to Read Passwords in Plain Text & System Data

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles