exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Apple Security Advisory 11-30-2023-2

Apple Security Advisory 11-30-2023-2
Posted Dec 13, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 11-30-2023-2 - iOS 17.1.2 and iPadOS 17.1.2 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42916, CVE-2023-42917
SHA-256 | 809f36842c144ce17448dabebed90228266f0006e5ee86f71f950fee499a28f2

Apple Security Advisory 11-30-2023-2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-11-30-2023-2 iOS 17.1.2 and iPadOS 17.1.2

iOS 17.1.2 and iPadOS 17.1.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT214031.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

WebKit
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation
and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and
later, iPad Air 3rd generation and later, iPad 6th generation and later,
and iPad mini 5th generation and later
Impact: Processing web content may disclose sensitive information. Apple
is aware of a report that this issue may have been exploited against
versions of iOS before iOS 16.7.1.
Description: An out-of-bounds read was addressed with improved input
validation.
WebKit Bugzilla: 265041
CVE-2023-42916: Clément Lecigne of Google's Threat Analysis Group

WebKit
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation
and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and
later, iPad Air 3rd generation and later, iPad 6th generation and later,
and iPad mini 5th generation and later
Impact: Processing web content may lead to arbitrary code execution.
Apple is aware of a report that this issue may have been exploited
against versions of iOS before iOS 16.7.1.
Description: A memory corruption vulnerability was addressed with
improved locking.
WebKit Bugzilla: 265067
CVE-2023-42917: Clément Lecigne of Google's Threat Analysis Group

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/ iTunes and Software Update on the
device will automatically check Apple's update server on its weekly
schedule. When an update is detected, it is downloaded and the option
to be installed is presented to the user when the iOS device is
docked. We recommend applying the update immediately if possible.
Selecting Don't Install will present the option the next time you
connect your iOS device. The automatic update process may take up to
a week depending on the day that iTunes or the device checks for
updates. You may manually obtain the update via the Check for Updates
button within iTunes, or the Software Update on your device. To
check that the iPhone, iPod touch, or iPad has been updated: *
Navigate to Settings * Select General * Select About. The version
after applying this update will be "iOS 17.1.2 and iPadOS 17.1.2".
All information is also posted on the Apple Security Updates
web site: https://support.apple.com/en-us/HT201222.

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
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=CTkt
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close