About the security content of iOS 17.5 and iPadOS 17.5 – Apple Support

May 13, 2024 at 01:45PM Several security vulnerabilities were addressed in Apple’s products, such as AppleAVD, AppleMobileFileIntegrity, AVEVideoEncoder, and others. These vulnerabilities could potentially lead to arbitrary code execution, data access, and privacy breaches. Updates are available for various devices, including iPhone XS and later, and select iPad models, to address these issues. Certainly! Here … Read more

About the security content of macOS Sonoma 14.5 – Apple Support

May 13, 2024 at 01:45PM Several security vulnerabilities (CVEs) have been addressed with improved handling, restrictions, and checks in the macOS Sonoma update. These include issues affecting various Apple products and components, with potential impacts including arbitrary code execution, bypassing Privacy preferences, and gaining elevated privileges. Update is available for affected products. Based on the … Read more

About the security content of visionOS 1.1 – Apple Support

March 7, 2024 at 01:51PM Summary: Apple has released updates for multiple CVEs affecting various products such as Accessibility, ImageIO, Kernel, Metal, Persona, RTKit, Safari, UIKit, and WebKit in the Apple Vision Pro. The updates include fixes for issues related to memory handling, input validation, and permissions to address potential security vulnerabilities and impacts on … Read more

About the security content of watchOS 10.3 – Apple Support

January 22, 2024 at 01:42PM Summary: Release date 2024-01-22. Multiple CVEs with security issues addressed, including memory handling improvements, cryptography enhancements, privacy and access issues. Affected products include Apple Neural Engine, CoreCrypto, Kernel, Mail Search, NSSpellChecker, Safari, Shortcuts, TCC, Time Zone, and WebKit. Update available for Apple Watch Series 4 and later. From the meeting … Read more

About the security content of iOS 17.1 and iPadOS 17.1 – Apple Support

October 25, 2023 at 02:36PM Summary: Apple has released a security update addressing multiple vulnerabilities in various products. The issues include privacy concerns, memory handling improvements, authentication and UI issues, and potential arbitrary code execution. Affected products include Contacts, CoreAnimation, Find My, ImageIO, IOTextEncryptionFamily, Kernel, Mail Drafts, mDNSResponder, Passkeys, Photos, Pro Res, Siri, Status Bar, … Read more

About the security content of macOS Monterey 12.7.1 – Apple Support

October 25, 2023 at 02:36PM There are multiple updates available for macOS Monterey addressing various security issues. These include improved memory handling, removal of vulnerable code, and improved handling of caches and symlinks. The updates address issues related to denial-of-service attacks, sensitive information access, arbitrary code execution, and privacy concerns. Affected products include CoreAnimation, FileProvider, … Read more

About the security content of macOS Sonoma 14.1 – Apple Support

October 25, 2023 at 02:36PM Summary: Apple has released an update for macOS Sonoma that addresses multiple security issues affecting various products such as App Support, AppSandbox, Contacts, CoreAnimation, Emoji, FileProvider, Find My, Foundation, ImageIO, IOTextEncryptionFamily, iperf3, Kernel, LaunchServices, Login Window, Mail Drafts, Maps, Model I/O, Networking, Passkeys, Photos, Pro Res, Safari, Siri, talagent, Terminal, … Read more

About the security content of watchOS 10.1 – Apple Support

October 25, 2023 at 02:36PM Apple has released updates for several of its products including Find My, Kernel, Mail Drafts, mDNSResponder, Siri, Weather, and WebKit. These updates address various issues such as improved handling of caches, memory handling, user interface consistency, and logic checks. The impacts of these issues range from potential access to sensitive … Read more

About the security content of iOS 16.7.1 and iPadOS 16.7.1 – Apple Support

October 10, 2023 at 05:21PM Apple has addressed two security issues in their products. The first issue, identified as CVE-2023-42824, could allow a local attacker to elevate their privileges. It may have been actively exploited on iOS versions prior to iOS 16.6. The second issue, identified as CVE-2023-5217, involves a buffer overflow that could lead … Read more