A New macOS Update Patches Two Big Security Risks

Apple has begun launching fresh MacOS updates, and if you currently have a Mac hardware, you must install the latest software update immediately. The company said MacOS 12.3.1 patch two zero vulnerabilities that might have been exploited by bad actors. Appointed as CVE-2022-22675 and CVE-2022-22674, the first can allow bad actors to run malicious code with kernel level privileges, while others provide access to kernel memory. Simply put, the privilege of kernel levels can allow bad actors to install malicious programs and tamper with data stored on the device.

Of the two zero-the-day vulnerabilities mentioned above, the second is associated with Intel Graphics drivers, which means only affect MAC hardware with Intel CPU inside and not a newer model with the silicone M-Series in-house. The first, which allows arbitrary code execution, linked to the audio and video decoding component called Apleavd. Zero Vulnerability Days that are known to have been exploited in the wild are not a matter of laughing, but thanks to MacOS Monterey 12.3.1, Apple claims to have closed the door on the potential risk of moving forward. The update began launching yesterday and had begun to reach Mac users.

In addition to patching two shortcomings, updates also fix some disturbing problems. Mac users recently complained about Bluetooth enabled devices such as game controllers randomly decide while playing music. The problem has been resolved by the latest MacOS update. Another bug that stores the external display of light up when connected to the MAC mini through a USB-C port or Thunderbolt has also been patched. In addition, the MacBook Pro model of 2021 cannot update to install MacOS Monterey 12.3 can now sigh relieved too.

So far, Apple has handled five zero weaknesses today, and we are only three months 2022. But it is not only the MacOS who is noticed by Apple. With iOS 15.4.1 and iPados 15.4.1 updates that began to pass yesterday, Apple patched a zero vulnerability that targets phones and tablets that have been actively exploited. The latest iOS update also fixed the battery disposal problem that has translated iPhone users since iOS 15.4 uploaded through a stable channel.

Leave a Reply

Your email address will not be published. Required fields are marked *