Apple releases iOS 14.7.1 with fix for Apple Watch unlock issue

Apple has released iOS 14.7.1 and iPadOS 14.7.1 to all users. The update is available over-the-air for all compatible iPhone, iPad and iPod touch models. This is a minor update released just a week after iOS 14.7 and iPadOS 14.7 were released with MagSafe battery pack support and Apple Card Family updates.

iOS 14.7.1 and iPadOS 14.7.1

iOS 14.7.1 fixes issue with unlocking Apple Watch paired to an iPhone with Touch ID

Just after iOS 14.7’s release, users had reported that they were unable to automatically unlock their Apple Watch when their iPhone with Touch ID was unlocked. The issue was not happening with users who have Face ID on their iPhones. This new iOS 14.7.1 update fixes this flaw and all includes security updates, however, Apple has not yet updated its security updates page to specify what was fixed.

Here are the release notes from Apple for iOS 14.7.1:

iOS 14.7.1 fixes an issue where iPhone models with Touch ID cannot unlock a paired Apple Watch using the Unlock with iPhone feature. This update also provides important security updates and is recommended for all users.

Apple has also published a new support page that explains the Apple Watch unlock issue. The fix does not require any update for Apple Watch.

When you have Unlock with iPhone turned on, unlocking your iPhone unlocks your Apple Watch as long as you’re wearing it. An issue in iOS 14.7 affected the ability of iPhone models with Touch ID to unlock Apple Watch.

This issue is fixed with iOS 14.7.1. Update your iPhone to get the latest software.

It is unclear if there are any iPadOS specific bug fixes in this update, or if it only contains security fixes. iOS 14.7 already fixed more than 30 security vulnerabilities and it seems that the security patches will continue to pour in.

Apple has also released macOS 11.5.1 with security updates today.

Update: Apple has posted details of the security fix. The update fixes an issue with IOMobileFrameBuffer which allowed hackers to execute code with kernel privileges. Apple acknowledges that this issue may have been actively exploited.

IOMobileFrameBuffer

Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation)

Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2021-30807: an anonymous researcher

About the Author

Technology enthusiast, Internet addict, photography fan, movie buff, music aficionado.

4 comments

Leave a comment