Apple iOS latest Mobile Security update fixes Facetime, messages and CarPlay vulnerabilities

2656

Apple Inc has released a security update in the form of iOS 12.1.3 which majorly fixes the bug vulnerabilities which allow hackers to remotely control Facetime calls, messages, and CarPlay operations.

In an official statement released a few hours ago, the iPhone maker said that the iOS 12.1.3 update will be available to its iPad and HomePod users along with iPhones.

Although the update doesnā€™t include any new features, it does fix several major bugs that affect the company devices such as hackers taking control of video calls remotely on Facetime using arbitrary codes and intercepting Bluetooth connections for data theft.

To those who need to carry out the update on a manual note, hereā€™s the procedure. Go to the Settings>click on general tabs, tap software update and then press download and install iOS 12.1.3.

The US National Cybersecurity and Communications Integration Center have advised all Apple users to keep their mobiles up to date in order to avoid any cyber incidents on their mobile devices.

Now, to those who find audio distortions when using external audio input devices on iPads, the latest update is also capable of fixing such issues as well.

Also to those who tried to connect their iPhone XRā€™s XS or XS Max with their car infotainment systems and faced Bluetooth disconnectivity on a random note, the latest fix is said to solve the said issue as well.

HomePod users who witnessed restart of their Siri virtual assistants will also observe that the issue will get resolve after updating their iOS with 12.1.3 update.

Note- Apple iOS 13 is said to be released at the Worldwide Developers Conference in June this year.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display