exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Apple Security Advisory 2023-09-07-2

Apple Security Advisory 2023-09-07-2
Posted Sep 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-07-2 - iOS 16.6.1 and iPadOS 16.6.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-41061, CVE-2023-41064
SHA-256 | fd20b111827d07d8bda96091f843054ac7d0ea5fa60ccac308e10fe281177b55

Apple Security Advisory 2023-09-07-2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2023-09-07-2 iOS 16.6.1 and iPadOS 16.6.1

iOS 16.6.1 and iPadOS 16.6.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213905.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

ImageIO
Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd
generation and later, iPad 5th generation and later, and iPad mini 5th
generation and later
Impact: Processing a maliciously crafted image may lead to arbitrary
code execution. Apple is aware of a report that this issue may have been
actively exploited.
Description: A buffer overflow issue was addressed with improved memory
handling.
CVE-2023-41064: The Citizen Lab at The University of Torontoʼs Munk
School

Wallet
Available for: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd
generation and later, iPad 5th generation and later, and iPad mini 5th
generation and later
Impact: A maliciously crafted attachment may result in arbitrary code
execution. Apple is aware of a report that this issue may have been
actively exploited.
Description: A validation issue was addressed with improved logic.
CVE-2023-41061: Apple

Additional recognition

Wallet
We would like to acknowledge The Citizen Lab at The University of
Torontoʼs Munk School for their assistance.

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/ iTunes and Software Update on the
device will automatically check Apple's update server on its weekly
schedule. When an update is detected, it is downloaded and the option
to be installed is presented to the user when the iOS device is
docked. We recommend applying the update immediately if possible.
Selecting Don't Install will present the option the next time you
connect your iOS device. The automatic update process may take up to
a week depending on the day that iTunes or the device checks for
updates. You may manually obtain the update via the Check for Updates
button within iTunes, or the Software Update on your device. To
check that the iPhone, iPod touch, or iPad has been updated: *
Navigate to Settings * Select General * Select About. The version
after applying this update will be "iOS 16.6.1 and iPadOS 16.6.1".
All information is also posted on the Apple Security Updates
web site: https://support.apple.com/en-us/HT201222.

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
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=EWv9
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close