Lock Screen
Impact: A person with physical access to an iOS device may be able to see the email address used for iTunes
Description: A logic issue was addressed with improved restrictions.
Contacts
Impact: A malicious application may be able to read restricted memory
Description: An input validation issue was addressed with improved input validation.
Impact: Processing a maliciously crafted message may lead to a denial of service
Description: An input validation issue was addressed with improved input validation.
MobileLockdown
Impact: A malicious application may be able to gain root privileges
Description: An input validation issue was addressed with improved input validation.
Photos Storage
Impact: A sandboxed process may be able to circumvent sandbox restrictions
Description: An access issue was addressed with additional sandbox restrictions.
Wi-Fi
Impact: A device may be passively tracked by its WiFi MAC address
Description: A user privacy issue was addressed by removing the broadcast MAC address.
Also included were 3 kernel fixes and 21 WebKit fixes, among others. All in all, a large amount of CVEs were addressed in this update, so it is recommended to install it sooner rather than later.
The full list of security issues addressed can be found here. iOS 12.3 can be downloaded over the air by going to Settings > General > Software Update. You can also connect your iOS device to your Mac (or Windows PC) and install the update via the iTunes app.
iOS 12 (including 12.3) is compatible with iPhone 5s and later, iPad Air and later, and iPod touch 6th generation. Older devices that cannot run iOS 12 are no longer receiving critical security updates.
Notably, Apple still has not addressed the iOS Safari issue that allows anyone to send fake news headlines to other iMessage users.
The full list of security issues addressed can be found here. The tvOS update can be downloaded directly from the Apple TV by going to Settings > System > Update Software.
Unexpectedly, the old Apple TV (3rd generation), which Apple sold from 2012 to 2016, also received a software update. The update only included 3 security fixes: one for Bluetooth and two for Wi-Fi.
The very short list of security issues addressed can be found here. You can download and install the update by going to Settings > System > Software Update > Update Software.
The new watchOS can be installed by connecting the watch to its charger, then on the iPhone open the Apple Watch app > My Watch tab > General > Software Update.
Note that the original line of Apple Watch (nicknamed Series 0) is no longer getting security updates, and is stuck with watchOS 4.3.2 which was released in July 2018.
The full list of security issues addressed can be found here. For macOS High Sierra and Sierra users, the new Safari 12.1.1 can be downloaded through the Updates tab of the App Store. For macOS Mojave users it is included in macOS 10.14.5.
Of course, there are security related fixes included as well: 51 security updates to be exact. These include:
Application Firewall
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.4
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: A logic issue was addressed with improved restrictions.DesktopServices
Available for: macOS Mojave 10.14.4
Impact: A malicious application may bypass Gatekeeper checks
Description: This issue was addressed with improved checks.EFI
Available for: macOS Mojave 10.14.4
Impact: A user may be unexpectedly logged in to another user’s account
Description: An authentication issue was addressed with improved state management.StreamingZip
Available for: macOS Mojave 10.14.4
Impact: A local user may be able to modify protected parts of the file system
Description: A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks.Touch Bar Support
Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6
Impact: An application may be able to execute arbitrary code with system privileges
Description: A memory corruption issue was addressed with improved memory handling.
The full list of security issues addressed for macOS can be found here. Users of macOS Mojave, High Sierra, and Sierra can install the updates via Apple menu > System Preferences… > Software Update.
Whether you’re using iOS or macOS, always back up your data prior to installing any updates. This gives you a restore point in case something does not go as planned.
See also our related article on checking your macOS backups:
You can also follow Intego on your favorite social and media channels: Facebook, Instagram, Twitter, and YouTube (click the ? to get notified about new videos).