On Monday, October 28, Apple released operating system updates for all of its products. The updates add some new features, address some bugs, and more importantly, fix some critical security vulnerabilities.
Let’s explore everything you should know about what Apple changed in these updates.
In this article:
Available for: All supported Macs capable of running macOS Sequoia
Update information:
This update introduces the first set of features powered by Apple Intelligence,* the personal intelligence system that unlocks powerful new ways to communicate, work, and express yourself, all while protecting your data with an extraordinary step forward for privacy in AI. This release also includes drag and drop support for iPhone Mirroring and other features, bug fixes, and security updates for your Mac.
*Note: Apple doesn’t mention it here, but Apple Intelligence requires a Mac with Apple silicon (M1/M2/M3/M4). Features related to Apple Intelligence, such as Writing Tools and Mail summarization, are not available on Intel-based Macs.
Enterprise:
MDM can manage Writing Tools and Mail summarization.
MDM can prevent prompts triggered by apps using deprecated content capture technologies.
MDM can prevent users from enabling Media Sharing in System Settings.
Login and unlock complete without delay when a passcode policy is configured by MDM.
Upgrading to macOS 15 Sequoia completes successfully when a local user account is present without a valid home directory.
Improves network stability when using content filter extensions.
Improves APNS compatibility with legacy VPN products.*
*Note: Although once again Apple doesn’t mention it here, version 15.1 also fixes known compatibility issues with third-party VPN services. These issues were present in the 15.0 and 15.0.1 releases of macOS Sequoia.
Improvements and Bug Fixes:
Option to automatically download and install games and apps to an external disk drive
Game Center friend invites can be sent directly from the Contacts app and Friend Suggestions and receivers can see the invites in the inbox in Settings
Security-related fixes and updates:
In this update, Apple addressed 61 vulnerabilities with CVE (Common Vulnerabilities and Exposures) numbers assigned to them. Here are a handful of notable ones:
Contacts
Impact: An app may be able to access information about a user’s contacts
Description: A privacy issue was addressed with improved private data redaction for log entries.
CVE-2024-44298: Kirin (@Pwnrin) and 7feilee
Find My
Impact: An app may be able to read sensitive location information
Description: A privacy issue was addressed with improved private data redaction for log entries.
CVE-2024-44289: Kirin (@Pwnrin)
Login Window
Impact: A person with physical access to a Mac may be able to bypass Login Window during a software update
Description: This issue was addressed through improved state management.
CVE-2024-44231: Toomas Römer
and
Impact: An attacker with physical access to a Mac may be able to view protected content from the Login Window
Description: This issue was addressed through improved state management.
CVE-2024-44223: Jaime Bertran
Maps
Impact: An app may be able to read sensitive location information
Description: This issue was addressed with improved redaction of sensitive information.
CVE-2024-44222: Kirin (@Pwnrin)
Notification Center
Impact: An app may be able to access sensitive user data
Description: A privacy issue was addressed with improved private data redaction for log entries.
CVE-2024-44292: Kirin (@Pwnrin)
Safari Private Browsing
Impact: Private browsing may leak some browsing history
Description: An information leakage was addressed with additional validation.
CVE-2024-44229: Lucas Di Tomase
For the full list of security patches included in macOS Sequoia 15.1, have a look here. We recommend updating sooner rather than later.
You can get this update by going to System Settings > Software Update, where compatible Macs running macOS Mojave or newer will see the Sequoia update appear. If your Mac is running macOS High Sierra or older, look for macOS Sequoia in the App Store and download it from there.
Available for: All supported Macs currently running macOS Sonoma
Security-related fixes and updates:
In this update, Apple addressed 46 vulnerabilities with CVEs assigned. For the list of security patches included in Sonoma 14.7.1, have a look here.
You can get this update by going to System Settings > Software Update.
Available for: All supported Macs currently running macOS Ventura
Security-related fixes and updates:
In this update, Apple addressed 43 vulnerabilities with CVEs assigned. For the list of security patches included in Ventura 13.7.1, have a look here.
You can get this update by going to System Preferences > Software Update.
Available for: macOS Sonoma and macOS Ventura
This update addresses quite a few issues, which you can read more about here. At the time of writing, however, Apple has not released a list of security patches for this update.
The update is available in System Settings (or System Preferences) > Software Update on your Mac.
Available for: iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation
New features: Just like the latest macOS Sequoia update, this update brings Apple Intelligence to the iPhone 15 and newer. Another welcome new feature is phone call recording. For a comprehensive list of new features have a read here.
Security-related fixes and updates: 28 vulnerabilities were addressed in this update, all similar to those found in the other OS updates.
The details of the security issues that were addressed can be found here. To get this latest update, connect your device to your Mac and follow the update prompts. You can also download these updates over the air by going to Settings > General > Software Update on your device.
Available for: Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later
Update Information:
Apple has listed no new features for this update, making it solely a security update.
Security-related fixes and updates:
This update addresses 17 issues, most of them the same as those addressed in the macOS updates.
The full list of security issues that were addressed can be found here. To get your hands on this latest update, connect your device to your Mac and follow the update prompts. You can also download these updates over the air by going to Settings > General > Software Update on your device.
Available for: Apple TV HD and Apple TV 4K (all models)
Security-related fixes and updates: Apple addressed 14 vulnerabilities with CVEs in this update, mostly the same as in the other OS updates.
The full list of security issues that were addressed can be found here. To install this update, go to Settings > System > Software Updates on your Apple TV.
Security-related fixes and updates: Apple addressed 20 vulnerabilities with CVEs in this update, mostly the same as in the other OS updates.
The full list of security issues that were addressed can be found here. To install this update, go to Settings > General > Software Update.
Available for: Apple Watch Series 4 and later
Security-related fixes and updates: Apple addressed 16 vulnerabilities with CVEs in this update.
The full list of security issues that were addressed can be found here. To install this update, make sure your iPhone is up to date first, both your phone and watch are connected to the same Wi-Fi network, and the watch has at least a 50% charge. Then open the Watch app on your phone and tap General > Software Update.
Apple also updated its rarely-mentioned HomePod Software (also sometimes called audioOS or HomePodOS). Apple has never mentioned this operating system on its security updates page. Since HomePod Software always shares the same build number as tvOS, one can reasonably assume that any security issues addressed in tvOS 18.1 were also fixed in HomePod Software 18.1.
HomePod updates are generally not urgent, and they are supposed to install automatically. See below for details on how to update your HomePod or HomePod mini’s operating system manually.
Though it shouldn’t come as a big surprise, Apple did not release security updates for any of the following operating systems:
If you have an older device that cannot be upgraded to the latest version of iOS or iPadOS (18.x), or watchOS (11.x), you should strongly consider purchasing a newer model. Any model of iPhone, iPad, or Apple Watch that Apple currently sells can run the newest operating systems and thus get all available security updates.
Apple continues to leave open-source software components in macOS Sequoia critically outdated and highly vulnerable. For example, Sequoia still includes LibreSSL 3.3.6, which is more than 2.5 years old and contains at least four known vulnerabilities, including two rated “9.8 CRITICAL” on the CVSS scale. The latest stable release is 4.0.0, released on October 14; the last 3.9.x version was 3.9.2, released on May 12.
Additionally, Apple has once again neglected to patch a Safari bug for macOS, iOS, and iPadOS that the company has known about for more than 5.5 years. The bug makes it easy to spread misinformation via iMessage featuring fake news headlines that appear to come from credible sources.
In spite of these lingering issues, we recommend upgrading to macOS Sequoia to address a plethora of other vulnerabilities. If your Mac is not on Apple’s compatibility list for macOS Sequoia, you should consider buying a new Mac; learn which one is ideal for you. Or, if you like living on the edge, you can upgrade your old Mac to macOS Sequoia without Apple’s support or blessing.
If you haven’t yet upgraded to macOS Sequoia, be sure to first update any software that’s important to you. For example, run Intego’s NetUpdate utility and install all available updates, and then check for updates for all other software that you use regularly. Next, check for macOS updates by going to System Settings > General > Software Update. Alternatively, go to the Spotlight (
If you have any trouble getting the macOS update to show up, either press ⌘R at the Software Update screen, or type in the Terminal softwareupdate -l
(that’s a lowercase L) and press Return/Enter, then check System Settings > General > Software Update again.
Note that only the latest macOS version (currently, that’s macOS Sequoia) is ever fully patched; older macOS versions only get a subset of those patches and remain vulnerable. Therefore, staying on the latest macOS version is critically important for maintaining your security and privacy. For more information, see our article, “When does an old Mac become unsafe to use?”
Users of iPhone or iPad can open the Settings app and choose General > Software Update to update iOS or iPadOS on their devices. (This is called an “over the air” or OTA update.) Alternatively, you can connect your device to your Mac, click on the device name in a Finder window sidebar, and check for updates there; or, if you use a Windows PC, you can use the Apple Devices app.
To update watchOS on your Apple Watch, the process is a bit more complicated. First, update your iPhone to the latest operating system it can support (ideally the latest version of iOS 17). Next, ensure that both your iPhone and Apple Watch are on the same Wi-Fi network. Your Apple Watch also needs to have at least a 50% charge. Then open the Watch app on your iPhone and tap General > Software Update.
To update visionOS on your Apple Vision Pro, Apple recommends that you first back up your device to iCloud. Then go to Settings > General > Software Update to check for updates.
To update tvOS on your Apple TV, open the Settings app and choose System > Software Updates.
HomePod Software (sometimes called audioOS) should update automatically. However, if you would like to update your HomePod or HomePod mini’s operating system manually, you can go into the Home app on your iPhone or iPad, then tap the House icon > Home Settings > Software Update > temporarily disable (toggle off) Install Updates Automatically > then tap Install. After updating, remember to re-enable the Install Updates Automatically setting.
Whenever you’re preparing to update macOS, iOS, iPadOS, or visionOS, it’s a good idea to always back up your data before installing any updates. This gives you a restore point if something does not go as planned. See our related article on how to check your macOS backups to ensure they work correctly.
See also our article on how to back up your iPhone or iPad to iCloud and to your Mac.
Should you back up your iPhone to iCloud or your Mac? Here’s how to do both
You can also subscribe to our e-mail newsletter and keep an eye here on The Mac Security Blog for the latest Apple security and privacy news. And don’t forget to follow Intego on your favorite social media channels: