Apple

macOS Monterey 12.4 fixes 54 major security flaws


Monterey

Yesterday Monday Apple released macOS Monterey 12.4 for all users, after several betas for developers. In principle there are not many significant changes: that the Universal Control application is no longer in testing, and some camera settings that incorporates the Studio Display.

But although this does not catch your attention, it is very important to update your Mac to this new version so that your computer is well protected. This update fixes 54 security flaws that Apple has located in macOS and hastened to eliminate. Little joke.

Apple released macOS Monterey 12.4 yesterday. An update that means that the Universal control is deprecated (beta phase) and brings some tweaks to the webcam from the StudioDisplay. But the really important thing for most users is that this new version fixes 54 security flaws and vulnerabilities in macOS, a new “security fix” that comes on the heels of the 12.3.1 emergency patch that occurred on March 31st.

top 10

According to the documentation published by those from Cupertino on said vulnerability fixes, these are the most dangerous of the 54 that have been fixed in this update:

  • Driver Kit : A malicious application might be able to execute arbitrary code with system privileges. Fixed an out of bounds access issue.
  • Intel graphics driver: A malicious application could execute arbitrary code with kernel privileges. Fixed a memory corruption issue with improved input validation.
  • IOKit: An application could execute arbitrary code with kernel privileges.
  • IOMobileFrameBuffer: An application could execute arbitrary code with kernel privileges.
  • Core: An application could execute arbitrary code with kernel privileges. Fixed a memory corruption issue with improved validation.
  • LaunchServices: An isolated process might be able to bypass the sandbox restrictions. Fixed an access issue with additional sandbox restrictions on third-party apps.
  • libxml2: A remote attacker could cause an unexpected application termination or arbitrary code execution. Fixed a use after free issue with improved memory management.
  • Safari Private Browsing: A malicious website might be able to track users in Safari’s private browsing mode.
  • software update: A malicious app could have access to restricted files. This problem has been fixed by improving rights.
  • Wifi: An application could execute arbitrary code with kernel privileges. Fixed a memory corruption issue with improved memory management.

The said. These are the main ones out of a total of 54 identified vulnerabilities. So as soon as you can, update your Mac. Just in caseā€¦

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *