iOS 14.7.1, iPadOS 14.7.1, and macOS Big Sur 11.5.1 fix issue that may have been actively exploited

Apple today released unexpected iOS 14.7.1, iPadOS 14.7.1, and macOS Big Sur 11.5.1 updates to fix an issue that may have been actively exploited.

Widgets are beautifully redesigned in iOS 14, giving users timely information at a glance, and are more helpful than ever right on the Home Screen pages.
Apple’s iOS 14

Apple Support:

This document describes the security content of macOS Big Sur 11.5.1.

macOS Big Sur 11.5.1

Released July 26, 2021

IOMobileFrameBuffer

Available for: macOS Big Sur

Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
Description: A memory corruption issue was addressed with improved memory handling.

CVE-2021-30807: an anonymous researcher

Apple Support:

This document describes the security content of iOS 14.7.1 and iPadOS 14.7.1.

iOS 14.7.1 and iPadOS 14.7.1

Released July 26, 2021

IOMobileFrameBuffer

Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
Description: A memory corruption issue was addressed with improved memory handling.

CVE-2021-30807: an anonymous researcher

MacDailyNews Take: Update to macOS Big Sur 11.5.1, iOS 14.7.1, and/or iPadOS 14.7.1 ASAP.

5 Comments

Reader Feedback

This site uses Akismet to reduce spam. Learn how your comment data is processed.