Apple blocks downgrades from iOS 14.5.1

Apple last week released iOS 14.5.1 and iPadOS 14.5.1 which contained bug fixes and patches for WebKit vulnerabilities that were being exploited in the wild. The company has now stopped signing code for iOS 14.5 and iPadOS 14.5, blocking downgrades to earlier operating system versions.

Apple blocks downgrades from iOS 14.5.1
Apple’s iOS 14

Mike Peterson for AppleInsider:

Apple’s iOS 14.5 was a major update that introduced a slew of new features and bug fixes including App Tracking Transparency, mask unlock with Apple Watch, and AirTag support.

Apple routinely stops signing legacy code after the release of a new iOS build in part to protect customers from nefarious actors attempting to take advantage of newly discovered vulnerabilities. In addition to security, preventing users from downloading older code allows Apple to keep more iOS devices on the latest, feature-rich software.

About the security content of iOS 14.5.1 and iPadOS 14.5.1

• WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Description: A memory corruption issue was addressed with improved state management.
CVE-2021-30665: yangkang (@dnpushme)&zerokeeper&bianliang of 360 ATA

• WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Description: An integer overflow was addressed with improved input validation.
CVE-2021-30663: an anonymous researcher

For more information on the security content of Apple software updates, please visit this website:
https://support.apple.com/kb/HT201222

MacDailyNews Take: If you haven’t yet updated to iOS 14.5.1 and/or iPadOS 14.5.1, do so ASAP.

9 Comments

    1. I think Tim Cook could show more leadership here. He could be more transparent in the audits that were done and use some of his billions to expand those audits. The accuracy and stringency of the audits should not be a mystery.

      Next, fund those auditors to post comparisons across all companies. Make the data public.

      Then, if Apple is below average, Cook can tell investors what specifically he’s doing to fix it.

      As for resigning: Cook might as well offer to resign immediately after Orange Doofus releases his promised tax returns, or after his businesses submit themselves to a comprehensive audit of human rights and legal violations. Any guess on how long before that happens? Yeah we thought so.

  1. The difficulty of any company dealing with Chinese companies is that they are not always honest.You may recall the Lumber Liquidators debacle where the Chinese-supplied laminate floors had unacceptable levels of formaldehyde in them even though they were labelled as being safe.

    They have a different set of ethics over there and eliminating all slave labor is a constant game of -whack-a-mole due to their byzantine network of suppliers and subcontractors, many that run obfuscatingly through gov’t channels.

    The main reason for dealing with China is not labor cost savings but its ability to scale manufacturing in a short period of time. While the Western world will likely never be able to replicate that, we can go a lot further to reduce our dependence on China and have our goods ethically made. If it costs me $2 more to buy a broom or $50 more for an iPhone, I’m okay with that.

Reader Feedback

This site uses Akismet to reduce spam. Learn how your comment data is processed.