what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Apple Security Advisory 10-10-2023-1

Apple Security Advisory 10-10-2023-1
Posted Oct 17, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 10-10-2023-1 - iOS 16.7.1 and iPadOS 16.7.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42824, CVE-2023-5217
SHA-256 | be667eaa57ffd89fffea82b376e2b645bb12c3cc11f98e4e4a604a9d1468d665

Apple Security Advisory 10-10-2023-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-10-10-2023-1 iOS 16.7.1 and iPadOS 16.7.1

iOS 16.7.1 and iPadOS 16.7.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213972.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Kernel
Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd
generation and later, iPad 5th generation and later, and iPad mini 5th
generation and later
Impact: A local attacker may be able to elevate their privileges. Apple
is aware of a report that this issue may have been actively exploited
against versions of iOS before iOS 16.6.
Description: The issue was addressed with improved checks.
CVE-2023-42824

WebRTC
Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd
generation and later, iPad 5th generation and later, and iPad mini 5th
generation and later
Impact: A buffer overflow may result in arbitrary code execution
Description: The issue was addressed by updating to libvpx 1.13.1.
WebKit Bugzilla: 262365
CVE-2023-5217

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/ iTunes and Software Update on the
device will automatically check Apple's update server on its weekly
schedule. When an update is detected, it is downloaded and the option
to be installed is presented to the user when the iOS device is
docked. We recommend applying the update immediately if possible.
Selecting Don't Install will present the option the next time you
connect your iOS device. The automatic update process may take up to
a week depending on the day that iTunes or the device checks for
updates. You may manually obtain the update via the Check for Updates
button within iTunes, or the Software Update on your device. To
check that the iPhone, iPod touch, or iPad has been updated: *
Navigate to Settings * Select General * Select About. The version
after applying this update will be "iOS 16.7.1 and iPadOS 16.7.1".
All information is also posted on the Apple Security Updates
web site: https://support.apple.com/en-us/HT201222.

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEsz9altA7uTI+rE/qX+5d1TXaIvoFAmUlzKUACgkQX+5d1TXa
IvqGIRAAxGp22tn+wyg1wLbAZczutp0owJ1VTWjHpbMulutHJAI6iTTzsR9Bxu40
t/rJ4CQXfh8f/5i31h8w1RZeeOxQLuL/S8fTzYMBjWg7M2Tja1vfOPBqxMaJp0WR
2pccl2rpdthebFNBVCs+IAeQNZ5Dlsn1Z/9m8qHSthK2Ol+jl3ICOYrXqQt78H3h
i1faz/qlLMggtalddzZAa8KvVGbHPdHBvz4fbPDlxGItD0KU+QNz5ovp3XiBoJTi
qGNCoNfGU/QRt5Dockhj7UuRz8iTUA+uKiWlRlGR+WrG14hpepLWm5GuR5UGeP6l
Ler5Ksb30vKTeeSm+1yeEXTJo2pMWcRmX9PpyTSVuAto68fi0hdhXk3PxlPejfeK
i5NVUEvVGsKozmgZjAr2XYToxgPSC8SkaAC7OklVY7oZqJFUY8xuL/qjZeNbvgN/
QP83FqoVsPTQc95RWiNEHUELAcpww+L4rWqfXboSq53OmQrADeNDurCcdd1AMi1G
8/+n5DOiVUllQilMUZGzPrVgA+YvMYgRYtD3q6oTe+N7PnUimKAZTU6dG8Axb5Vn
xT8HKb0vAPYc6LXM6+N7mANOXsuOGa0NLm+aeiqq2D2USfb28QHcBEXeKCYH6d6V
tsbQZ2KnsXqTakcpPisX2YqUbB6BtvWSfcSeSdbE6E1/eNvx8V4=
=Bccn
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close