MacOS Big Sur 11.5.1 Update Released with Security Fix

Jul 26, 2021 - 2 Comments

macOS Big Sur

Apple has released MacOS Big Sur 11.5.1 update for Mac users running Big Sur. The update “provides important security updates” for an apparently actively exploited issue, and is therefore recommended by Apple to install for all eligible Mac users.

Despite being a single security update, the download for Macs is nearly 3GB.

Separately, Apple released iOS 14.7.1 and iPadOS 14.7.1 for iPhone and iPad, respectively, with what appears to be the same security fix.

How to Download MacOS Big Sur 11.5.1 Update

Always be sure to backup the Mac with Time Machine before updating any system software.

  1. From the  Apple menu, select “System Preferences”
  2. Choose “Software Update” from the preference panels
  3. Select “Update Now” for macOS Big Sur 11.5.1

macOS Big Sur 11.5.1

As usual, rebooting the Mac is required to complete the installation.

The macOS 11.5.1 update weighs in at 2.93 GB, despite being a single security patch. The same security patch is applied to the concomitant release of iOS 14.7.1 where it weighs 113 MB, which is apparently the difference between approaches of offering the software update in full versus a delta update.

macOS Big Sur 11.5.1 Update Direct Download Links

M1 Mac users can also get the update available as an IPSW file, though using that is a complex process requiring the Apple Configurator app, along with another Mac, similar to the process of using a DFU restore on an iOS device.

macOS Big Sur 11.5.1 Release Notes

The release notes accompanying the download are brief and nondescript:

macOS Big Sur 11.5.1 — Restart Required

macOS Big Sur 11.5.1 provides important security updates and is recommended for all users.

For detailed information about the security content of this update, please visit: https://support.apple.com/kb/HT201222

The security release notes are:

macOS Big Sur 11.5.1
Released July 26, 2021
IOMobileFrameBuffer
Available for: macOS Big Sur
Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
Description: A memory corruption issue was addressed with improved memory handling.
CVE-2021-30807: an anonymous researcher

Separately, Apple has released updates iOS 14.7.1 for iPhone, and iPadOS 14.7.1 for iPad.

.

Related articles:

Posted by: Paul Horowitz in Mac OS, News

2 Comments

» Comments RSS Feed

  1. Ken says:

    Amen. I suggest that Apple slow down the barrage of updates and do a more thorough job of quality control before releasing them.

  2. Eduardo J says:

    Is anyone else kind of tired of the constant software updates that don’t seem to fix anything that people have problems with?

    How about resolving the external monitor problems with M1 Macs?

    How about resolving the awful erase and restore procedure for M1 Macs?

    How about not requiring a Mac to “authenticate” with Apple just to install an update or reinstall the OS? So much for high security, air gapped, offline hardware, or field work!

    And Apple needs to figure out how to do small Mac updates again, it is ridiculous to have to download 6GB of downloads in a week just to update a computer. Apple has no concern about people on limited bandwidth, slow bandwidth, 5G/LTE cellular, rural users, or people in developing countries.

    I am miffed and cranky about the state of the Mac.

Leave a Reply

 

Shop on Amazon.com and help support OSXDaily!

Subscribe to OSXDaily

Subscribe to RSS Subscribe to Twitter Feed Follow on Facebook Subscribe to eMail Updates

Tips & Tricks

News

iPhone / iPad

Mac

Troubleshooting

Shop on Amazon to help support this site