Bug fixes —

iOS 14.7.1 and macOS 11.5.1 arrive with one bug fix and one security fix

iOS 14.7.1 is a small update that fixes a security vulnerability and a Watch bug.

Apple executive Craig Federighi unveiled iOS 15 this summer. That version is coming later this year.
Enlarge / Apple executive Craig Federighi unveiled iOS 15 this summer. That version is coming later this year.

Apple has issued a new software update for iPhones, iPads, and Macs just a few days after the company launched macOS 10.15 and iOS/iPadOS 14.7.

The updates add no new features, but the iPhone update fixes one bug. From Apple's release notes:

iOS 14.7.1 fixes an issue where iPhone models with Touch ID cannot unlock a paired Apple Watch using the Unlock with iPhone feature. This update also provides important security updates and is recommended for all users.

As for macOS, there are no listed changes besides security updates. And Apple lists the same security update for iOS, iPadOS, and macOS. Here are the details from Apple's support hub:

IOMobileFrameBuffer

Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2021-30807: an anonymous researcher

Last week, Apple released software updates for all its platforms, including iOS 14.7, iPadOS 14.7, and macOS 10.15. Among other things, iOS 14.7 added support for the new MagSafe Battery Pack accessory, introduced a new multiuser Apple Card Family feature, and made several small tweaks throughout the operating system. macOS 10.15 was a smaller update that came a few days later; it simply added a new way to sort shows in the Podcasts app and fixed a couple of bugs.

Apple's software releases tend to follow a common pattern. Top-level numbers like "iOS 13" or "iOS 13" are annual releases that introduce a bunch of significant new features or changes. Then, any update with a number after one decimal point (like iOS 14.7) adds at least one new feature and a handful of bug fixes. When you see another number after another decimal point—as in this case with iOS 14.7.1—you're usually looking at an update that targets one or two bugs or security vulnerabilities but doesn't add new features.

Today's follow-up software updates are available to all supported devices right now.

Channel Ars Technica