Thursday, March 28, 2024

Apple Released Security Updates for iOS, macOS, Safari, iTunes – iOS 11.4.1 Released

Apple security updates released and fixed a bug which exists in iOS, macOS, Safari,  iCloud for Windows, watchOs, tvOS,  iTunes for Windows.

Along with this Apple also releases iOS 11.4.1 with USB Restricted Mode which will disable a data connection from the iPhone’s charging/data port at the bottom of the device after one hour of being locked by default.

The new feature will not prevent the phone from being charged, but if you want to unlock or transfer any data to or from the device, you will need to enter the phone’s passcode on the touchscreen.

By default, USB Restricted Mode shipped with a disabled mode, so users can manually enable it from their iOS device’s settings area.

In this Apple security updates, iOS 11.4.1 released with a lot of security fixes for CFNetwork, Kernel, libxpc, WebKit, Wi-Fi, Emoji that has been reported by a various security researcher from Different Organizations.

Same set related Vulnerabilities are affected the tvOS 11.4.1 that was fixed and released within this security updates for Apple TV 4K and Apple TV (4th generation).

Also Released an update for macOS High Sierra 10.13.6,  2018-004 Sierra, 2018-004 El Capitan.

According to Apple, For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. This document lists recent releases.

Apple security updates

Name and information linkAvailable forRelease date
iTunes 12.8 for WindowsWindows 7 and later09 Jul 2018
iCloud for Windows 7.6Windows 7 and later09 Jul 2018
Safari 11.1.2OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13.609 Jul 2018
macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El CapitanOS X El Capitan 10.11.6, macOS Sierra 10.12.6, macOS High Sierra 10.13.509 Jul 2018
watchOS 4.3.2All Apple Watch models09 Jul 2018
tvOS 11.4.1Apple TV 4K and Apple TV (4th generation)09 Jul 2018
iOS 11.4.1iPhone 5s and later, iPad Air and later, and iPod touch 6th generation09 Jul 2018

Latest Update Proces:

Also Read: 

Google Released Security Updates for More than 40 Android Security vulnerabilities

WordPress Update 4.9.7 – Critical Security Update to Resolve Bugs and Security Issues

VMware Released Security Updates for Critical Remote Code Execution Vulnerability

Microsoft Released Critical Security Updates with Patch for 50 Critical Vulnerabilities

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles