iOS 15.4.1 and macOS 12.3.1: Apple addresses battery and display issues

Apple’s operating system updates are intended to eliminate bugs that have plagued iPhone and Mac users. Vulnerabilities are apparently actively exploited for attacks.

The company has released iOS and iPadOS 15.4.1 and macOS 12.3.1 for download on Thursday evening. The updates can be obtained via the integrated software update on iPhone, iPad, Mac, Apple Watch and Apple TV.

On iPhones, iOS version 15.4.1 is said to fix potential battery life issues. The battery could drain “quicker than expected” after installing iOS 15.4, as Apple announced.

The manufacturer had made requests from users to show patience. It was observed Immediately after installing iOS 15.4, routine processes can increase processor utilization and thus reduce iPhone battery life. That should be back within about two days, it was originally said. However, some iPhone owners reported a shorter battery life afterward.

Problems with external monitors on Mac
In addition, the new version of the operating system should once again ensure reliable interaction with Braille devices and hearing aids designed for the iPhone (MFi). According to Apple, these could suddenly lose the connection in third-party apps. iPadOS is also available in version 15.4.1 and, according to the manufacturer, contains the same bug fixes.

According to Apple, the new version 12.3.1 of macOS Monterey eliminates problems with external displays connected via USB-C or Thunderbolt. In particular, only the Mac mini 2018 is mentioned here as a problem child, but users also reported difficulties when using external monitors on MacBooks. Game controllers paired with the Mac should no longer lose the Bluetooth connection.

Apple has also released tvOS 15.4.1, HomePod software 15.4.1 and watchOS 8.5.1. Whether the Apple Watch update will address the (re)fast charging issues that several Series 7 owners have recently reported remains to be seen.

Vulnerability is probably actively exploited for attacks
A serious vulnerability in operating systems allows programs to run malicious code with kernel privileges, Apple warns. There are reports that the vulnerability may already be actively exploited. Users should import the updates accordingly quickly. So far, the relevant security information from the manufacturer is only available for iOS, iPadOS and macOS. There seem to be two zero-day vulnerabilities on Macs: In addition to a security-related bug in the AppleAVD component, Apple also lists a bug in the Intel graphics driver there. There is no patch available for older macOS versions.

[Update 4/1/2022 9:15 am] Participants in Apple’s beta program must remove the installed profile if they want to install iOS and iPadOS 15.4.1. Otherwise the update will not appear in the software update. Apple has not yet provided a new pre-release, such as iOS 15.5.

Author: Munaeem Jamal

Blogger and Currently working as SWIFT Support Office in a Bank in Pakistan Bachelor of Arts : Political Science, International Relations and Economic. All posts on health and medications are written by my daughter, Nazeha Maryam Jamal She is a 4th Professional Student of Karachi Medical and Dental College

Leave a comment