Security & Privacy

Apple releases macOS Sonoma 14.6, iOS 17.6, and more, with security updates

Posted on by

On Monday, July 29, Apple released operating system updates for all of its products. The updates add some minor new features, address some bugs, and more importantly, fix some serious security vulnerabilities.

Let’s explore everything you should know about what Apple changed in these updates.

In this article:

Without further ado, here’s more about each of this week’s updates.

macOS Sonoma 14.6

Available for: All supported Macs capable of running macOS Sonoma

Update information:

  • This update adds support for using up to two external displays when the laptop lid is closed on 14-inch MacBook Pro with M3 chip and also provides important bug fixes and security updates.

Enterprise:

  • The login keychain is correctly created the first time a mobile user logs in.

  • Enforcing a specific software update version no longer fails if it’s not the most recent available update.

  • The FileVault recovery key is no longer shown after updating when configured by MDM to not show the key.

  • Users can successfully be added to the access list for Remote Management in System Settings.

  • The allowAssistant restriction correctly prevents the Siri app from being opened.

Security-related fixes and updates:
In this update, Apple addressed at least 69 vulnerabilities with CVE (Common Vulnerabilities and Exposures) numbers assigned to them. Here are a handful of notable ones:

Accounts
Impact: A malicious application may be able to access private information
Description: The issue was addressed with improved checks.
CVE-2024-40804: IES Red Team of ByteDance

 

APFS
Impact: A malicious application may be able to bypass Privacy preferences
Description: The issue was addressed with improved restriction of data container access.
CVE-2024-40783: Csaba Fitzl (@theevilbit) of Kandji

 

Family Sharing
Impact: An app may be able to read sensitive location information
Description: This issue was addressed with improved data protection.
CVE-2024-40795: Csaba Fitzl (@theevilbit) of Kandji

 

Messages
Impact: An app may be able to view a contact’s phone number in system logs
Description: The issue was addressed with improved checks.
CVE-2024-40832: Rodolphe BRUNETTI (@eisw0lf)

 

OpenSSH
Impact: A remote attacker may be able to cause arbitrary code execution
Description: This is a vulnerability in open source code and Apple Software is among the affected projects.
CVE-2024-6387

 

Photos Storage
Impact: Photos in the Hidden Photos Album may be viewed without authentication
Description: An authentication issue was addressed with improved state management.
CVE-2024-40778: Mateen Alinaghi

 

Siri
Impact: An attacker with physical access may be able to use Siri to access sensitive user data
Description: This issue was addressed by restricting options offered on a locked device.
CVE-2024-40818: Bistrit Dahal and Srijan Poudel

For the full list of security patches included in macOS Sonoma 14.6, have a look here. Given the volume of security issues fixed, and the severity of some, we recommend updating sooner rather than later.

You can get this update by going to System Settings > Software Update, where compatible Macs running macOS Mojave or newer will see the Sonoma update appear. If your Mac is running macOS High Sierra or older, look for macOS Sonoma in the App Store and download it from there.

Some users of older, unsupported Macs may have upgraded their Macs using an unofficial method. OpenCore Legacy Patcher users should update to the latest OCLP version before attempting to update to macOS Sonoma 14.6.

macOS Ventura 13.6.8

Available for: All supported Macs currently running macOS Ventura

Security-related fixes and updates:
In this update, Apple addressed at least 45 vulnerabilities with CVEs assigned. Most of them are the same as those found in the Sonoma update. For the list of security patches included in Ventura 13.6.8, have a look here.

You can get this update by going to System Settings > Software Update.

macOS Monterey 12.7.6

Available for: All supported Macs currently running macOS Monterey

Security-related fixes and updates:
In this update, Apple addressed at least 41 vulnerabilities with CVEs assigned. Most of them are the same as those found in the Sonoma update. However, one stands about; this update finally addresses an in-the-wild exploited vulnerability that was fixed for Sonoma and Ventura back in May:

RTKit
Impact: An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.
Description: A memory corruption issue was addressed with improved validation.
CVE-2024-23296

For the list of security patches included in Monterey 12.7.6, have a look here.

The may perhaps be the final, or second to last, security update for macOS Monterey before the fall release of macOS Sequoia. It’s nice to see Apple patching a known-exploited vulnerability before pulling the plug on support for this OS. On the other hand, we would have preferred to see this patch much sooner—and for updates to patch all known vulnerabilities, rather than cherry-picking.

You can get this update by going to System Preferences > Software Update.

Safari 17.6 for macOS Ventura and Monterey

Available for: macOS Monterey and macOS Ventura

This update addresses at least 9 issues with CVEs assigned: 8 WebKit issues and 1 Safari app issue. Users of either macOS Monterey or Ventura will receive Safari 17.6 as a separate update that can be installed either alongside the macOS updates or after they have been installed.

The details of these fixes can be seen here, and the update is available in System Preferences > Software Update on your Mac.

iOS 17.6 and iPadOS 17.6

Available for: Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later

Update Information:

Apple has listed no new features for this update, making it solely a security update.

Security-related fixes and updates:

This update addresses at least 35 issues with CVEs assigned, most of them the same as those addressed in the macOS updates.

The full list of security issues that were addressed can be found here. To get your hands on this latest update, connect your device to your Mac and follow the update prompts. You can also download these updates over the air by going to Settings > General > Software Update on your device.

iOS 16.7.9 and iPadOS 16.7.9

Available for:
iPhone 8, iPhone 8 Plus, iPhone X, iPad 5th generation, iPad Pro 9.7-inch, and iPad Pro 12.9-inch 1st generation

Security-related fixes and updates:
Apple addressed at least 26 vulnerabilities with CVEs in this update, all similar to those found in the other OS updates.

The details of the security issues that were addressed can be found here. To get this latest update, connect your device to your Mac and follow the update prompts. You can also download these updates over the air by going to Settings > General > Software Update on your device.

watchOS 10.6

Available for: Apple Watch Series 4 and later

Security-related fixes and updates:
Apple addressed at least 29 vulnerabilities with CVEs in this update.

The full list of security issues that were addressed can be found here. To install this update, make sure your iPhone is up to date first, both your phone and watch are connected to the same Wi-Fi network, and the watch has at least a 50% charge. Then open the Watch app on your phone and tap General > Software Update.

tvOS 17.6

Available for: Apple TV HD and Apple TV 4K (all models)

Security-related fixes and updates:
Apple addressed at least 19 vulnerabilities with CVEs in this update, mostly the same as in the other OS updates.

The full list of security issues that were addressed can be found here. To install this update, go to Settings > System > Software Updates on your Apple TV.

visionOS 1.3

Available for: Apple Vision Pro

Security-related fixes and updates:
Apple addressed at least 19 vulnerabilities with CVEs in this update, mostly the same as in the other OS updates.

The full list of security issues that were addressed can be found here. To install this update, go to Settings > General > Software Update.

What Apple didn’t patch

Though the following shouldn’t come as a big surprise, Apple did not release security updates for any of the following operating systems this month:

  • iOS 15 and iPadOS 15 — no security updates since January 2024
  • iOS 12 — no updates since January 2023
  • watchOS 9 — no updates since September 2023
  • watchOS 8 — no updates since June 2023

If you have an older device that won’t be compatible with the upcoming iOS 18, iPadOS 18, or watchOS 11, you should strongly consider purchasing a newer model. The iPad line got updates just a few months ago, so now is a great time to buy an iPad Air or iPad Pro. However, it’s best to wait until September before buying a new iPhone or Apple Watch, since new models are coming soon. The latest models of iPad, iPhone, and Apple Watch can run the newest operating systems, and can thus get all available security updates.

Meanwhile, macOS Sonoma still includes a two-year-old version of LibreSSL that appears to remain unpatched, and other vulnerabilities in open-source components remain unpatched as well. Nevertheless, we recommend upgrading to macOS Sonoma to address a plethora of other vulnerabilities that Apple has not fixed (and likely never will) for previous macOS versions. If your Mac is not on Apple’s compatibility list for macOS Sonoma, you should consider buying a new Mac; learn which Mac model is ideal for you. Or, if you like living on the edge, you can upgrade your old Mac to macOS Sonoma without Apple’s support or blessing.

How to install Apple security updates

For macOS updates

If you haven’t yet upgraded to macOS Sonoma, be sure to first update your critical software. For example, run Intego’s NetUpdate utility and install all available updates, and then check for updates for all other software that you use regularly. Next, check for macOS updates by going to System Settings > General > Software Update.

If you have any trouble getting the macOS update to show up, either press ⌘R at the Software Update screen, or type in the Terminal softwareupdate -l (that’s a lowercase L) and press Return/Enter, then check System Settings > General > Software Update again.

Macs running macOS Big Sur or Monterey can get these updates (or upgrade to macOS Sonoma) via System Preferences > Software Update. If you have an iMac Pro or a MacBook Pro (2018) that’s still running macOS High Sierra, look for macOS Sonoma in the Mac App Store and download it from there.

Note that only the latest macOS version (currently, that’s macOS Sonoma) is ever fully patched; older macOS versions only get a subsection of those patches and remain vulnerable. Therefore, staying on the latest macOS version is critically important for maintaining your security and privacy. For more information, see our article, “When does an old Mac become unsafe to use?

When does an old Mac become unsafe to use?

For other Apple OS updates

Users of iPhone or iPad can open the Settings app and choose General > Software Update to update iOS or iPadOS on their devices. (This is called an “over the air” or OTA update.) Alternatively, you can connect your device to your Mac, click on the device name in a Finder window sidebar, and check for updates there; or, if you use a Windows PC, you can use the Apple Devices app.

To update watchOS on your Apple Watch, the process is a bit more complicated. First, update your iPhone to the latest operating system it can support (ideally the latest version of iOS 17). Next, ensure that both your iPhone and Apple Watch are on the same Wi-Fi network. Your Apple Watch also needs to have at least a 50% charge. Then open the Watch app on your iPhone and tap General > Software Update.

To update tvOS on your Apple TV, open the Settings app and choose System > Software Updates.

HomePod Software should update automatically. However, if you would like to update your HomePod or HomePod mini’s operating system manually, you can go into the Home app on your iPhone or iPad, then tap the House icon > Home Settings > Software Update > temporarily disable (toggle off) Install Updates Automatically > then tap Install. After updating, remember to re-enable the Install Updates Automatically setting.

It’s wise to back up before updating

Whenever you’re preparing to update macOS, iOS, or iPadOS, it’s a good idea to always back up your data before installing any updates. This gives you a restore point if something does not go as planned. See our related article on how to check your macOS backups to ensure they work correctly.

How to Verify Your Backups are Working Properly

See also our article on how to back up your iPhone or iPad to iCloud and to your Mac.

Should you back up your iPhone to iCloud or your Mac? Here’s how to do both

How can I learn more?

We discussed this week’s patches on episode 355 of the Intego Mac Podcast.

Each week on the Intego Mac Podcast, Intego’s Mac security experts discuss the latest Apple news, security, and privacy stories, and offer practical advice on getting the most out of your Apple devices. Be sure to follow the podcast to make sure you don’t miss any episodes.

You can also subscribe to our e-mail newsletter and keep an eye here on The Mac Security Blog for the latest Apple security and privacy news. And don’t forget to follow Intego on your favorite social media channels: Follow Intego on X/Twitter Follow Intego on Facebook Follow Intego on YouTube Follow Intego on Pinterest Follow Intego on LinkedIn Follow Intego on Instagram Follow the Intego Mac Podcast on Apple Podcasts

About Jay Vrijenhoek

Jay Vrijenhoek is an IT consultant with a passion for Mac security research. View all posts by Jay Vrijenhoek →