Friday, March 29, 2024

Apple Released Security Updates for iOS, Safari, macOS with the Fixes for Several Security Vulnerabilities

Apple released security updates for products and fixed several vulnerabilities with the new release of iOS 12.4, tvOS 12.4, Safari 12.1.2, macOS Mojave 10.14.6, watchOS 5.3.

iOS 12.4 released with the several security fixes that affected FaceTime, core data, Foundation in apps, message profile, Siri, wallet, Webkit and other iOS components.

The vulnerabilities that reside in core data and Faces time let remote attacker may be able to cause arbitrary code execution.

Apple also fixed several critical vulnerabilities that affected WebKit for iOS, macOS, tvOS, watchOS reported by various Team of researchers and individuals from Trend Micro’s Zero Day Initiative, Google Project Zero, Tencent KeenLab and more.

macOS Mojave 10.14.6 released with several security fixes for its component including Bluetooth, Carbon Core, Disk Management FaceTime Foundation that allow a remote attacker to execute arbitrary code and gain the system access.

Safari 12.1.2 released for macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and included in macOS Mojave 10.14.6 with the fixes for Webkit vulnerabilities and address bar spoofing flaw.

Apple security updates

Name and information linkAvailable forRelease date
iOS 12.4iPhone 5s and later, iPad Air and later, and iPod touch 6th generation22 Jul 2019
iOS 10.3.4
This update has no published CVE entries.
iPhone 5, iPad (4th generation) Wi-Fi + Cellular22 Jul 2019
iOS 9.3.6
This update has no published CVE entries.
iPhone 4s, iPad mini (1st generation) Wi-Fi + Cellular, iPad 2 Wi-Fi + Cellular, iPad (3rd generation) Wi-Fi + Cellular22 Jul 2019
tvOS 12.4Apple TV 4K and Apple TV HD22 Jul 2019
Apple TV Software 7.3.1
This update has no published CVE entries.
Apple TV (3rd generation)22 Jul 2019
Safari 12.1.2macOS Sierra 10.12.6, macOS High Sierra 10.13.6, and included in macOS Mojave 10.14.622 Jul 2019
macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 SierramacOS Sierra 10.12.6, macOS High Sierra 10.13.6, and macOS Mojave 10.14.522 Jul 2019
watchOS 5.3Apple Watch Series 1 and later22 Jul 2019

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles