Apple released security updates on Wednesday to fix a new vulnerability in iOS and iPadOS. This vulnerability is being actively exploited by attackers.
According to Aplle support page, the company traced two CVE as CVE-2023-42824 and CVE-2023-5217 for iOS 17.0.3 and iPadOS 17.0.3.
By infosecbulletin
/ Friday , November 15 2024
US authorities have revealed a major cyberespionage campaign by hackers, targeting information from Americans in government and politics. The FBI...
Read More
By infosecbulletin
/ Friday , November 15 2024
A significant security flaw, CVE-2024-52301, has been found in the Laravel framework, which is widely used for web applications. With...
Read More
By infosecbulletin
/ Thursday , November 14 2024
Bitdefender has released a decryptor for the ShrinkLocker ransomware after months of concern from responders regarding attacks involving this malware....
Read More
By infosecbulletin
/ Wednesday , November 13 2024
Fortinet has issued security updates for several products, including FortiOS, to fix vulnerabilities that could allow cyber attackers to take...
Read More
By infosecbulletin
/ Wednesday , November 13 2024
Microsoft's latest Patch Tuesday update fixes 89 security vulnerabilities. Four of these are zero-day vulnerabilities, with two currently being exploited....
Read More
By infosecbulletin
/ Monday , November 11 2024
On November 7, 2024, CISA released advisories about 3 critical security issues, vulnerabilities, and exploits related to Industrial Control Systems...
Read More
By infosecbulletin
/ Monday , November 11 2024
A cyberattack on an Israeli clearing company on Sunday left some people unable to use their credit cards for shopping...
Read More
By infosecbulletin
/ Monday , November 11 2024
Russia's media censor, Roskomnadzor, has blocked thousands of local websites using Cloudflare's encryption feature that enhances online privacy and security....
Read More
By infosecbulletin
/ Sunday , November 10 2024
Advertisement for selling the credentials of allegedly belonging to Indian government emails surfaced on the dark web marketplace. A hacker...
Read More
By infosecbulletin
/ Saturday , November 9 2024
Bangladesh faced a 105% rise in cyber incidents from the second to the third quarter of 2024, making it one...
Read More
According to Apple,
Kernel
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later
Impact: A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6.
Description: The issue was addressed with improved checks.
CVE-2023-42824
WebRTC
Available for: iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later
Impact: A buffer overflow may result in arbitrary code execution
Description: The issue was addressed by updating to libvpx 1.13.1.
WebKit Bugzilla: 262365
CVE-2023-5217
For detail visit the page.
ALSO READ:
Criminal store thousand Bangladeshi’s finger print