Apple’s Latest OS Updates Fix Critical Security Hole, MacBook Battery Drain

M1 MacBook Air 4 Credit: Arnav Singhal / Unsplash
Text Size
- +

Toggle Dark Mode

Apple has just rolled out a slew of minor sub-point releases across its entire lineup of operating systems, with at least one critical security fix for iPhone, iPad, and Mac users.

With hackers constantly targeting security vulnerabilities on Apple’s devices, these days even the most minor operating system updates become critical. We’re past the days when it was wise to take a “wait-and-see” approach to new iOS updates, as the risks of not installing them are far greater than the potential for encountering new bugs.

In this case, iOS 15.3.1, iPadOS 15.3.1, and macOS Monterey 12.2.1 don’t really add anything in the way of user-facing features, but they do close yet another dangerous security hole — one that Apple says has already been actively exploited.

According to Apple’s security release notes, an anonymous researcher made Apple aware of a situation where “malicious crafted web content” could lead to “arbitrary code execution.”

In layman’s terms, this meant that it was possible for your iPhone, iPad, or Mac to be compromised simply by visiting the wrong website in Safari.

While Apple naturally doesn’t go into any detail on exactly when, where, or how this particular issue was exploited, the fact that it says it may have been is reason enough to update your devices to iOS/iPadOS 15.3.1 and macOS Monterey 12.2.1 as soon as possible.

Note that Apple also released watchOS 8.4.2 today, although this one doesn’t appear to address any security problems. Instead, Apple simply says it offers the usual “bug fixes and performance improvements.”

What Else Is New?

As usual with sub-point releases like this, there aren’t any new features, but these do address a bit more than just the aforementioned security issue.

Notably, the macOS 12.2.1 update resolves a bug that was causing significant battery drain when MacBooks were asleep with certain Bluetooth accessories connected.

MacRumors first highlighted this issue in January, finding reports from MacBook users who found their laptops dead by morning. This appeared to be caused by Bluetooth accessories that were causing the Mac to repeatedly wake up and go back to sleep again. It appears to have been affecting both Intel and Apple Silicon Macs running macOS 12.2.

In the release notes for macOS 12.2.1, Apple specifically addresses this issue, noting that it’s now been fixed. For those on the public beta release, this also appears to have been resolved in the second macOS Monterey 12.3 beta that was released yesterday.

Meanwhile, Apple notes that iOS/iPadOS 15.3.1 also fix an accessibility issue that could cause Braille displays to stop responding.

For reference, the build numbers for iOS/iPadOS 15.3.1 are 19D52, a slight increment over the 19D50 build. watchOS 8.4.2 moves from build 19S550 to 19S553, and macOS 12.2.1 is 21D62, up from 21D49.

These latest updates come barely two weeks after the releases of iOS 15.3 and macOS 12.2, however, if nothing else this is clearly an important security update, and it’s a very good thing that Apple is taking these issues seriously enough to push out updates as often as necessary to make sure our iPhones, iPads, and Macs remain as secure as possible.

Sponsored
Social Sharing