The main topic of the article is the importance of keeping devices updated with the latest security patches.
Key points:
1. Many devices stop receiving security updates, leaving them vulnerable to exploits.
2. Options for continuing to use unsupported devices include installing custom ROMs or being extremely cautious.
3. The best solution is to buy a new phone that is supported by regular security updates.
August has seen a flurry of patches released by technology giants like Microsoft, Google Chrome, and Firefox to fix serious vulnerabilities. These patches are crucial as some of the flaws are already being exploited in attacks. While there was no iPhone update from Apple, major fixes were released for enterprise software, including Ivanti, SAP, and Cisco. Microsoft's Patch Tuesday fixed numerous vulnerabilities, including ones being actively targeted. Google Chrome also issued updates, addressing high impact flaws in V8 and WebRTC. Firefox patched various vulnerabilities, some of which could lead to arbitrary code execution. Lastly, Google patched several critical vulnerabilities in its Android operating system, including RCE issues in System and Media Framework.
Apple has released emergency security updates to fix two new zero-day vulnerabilities that were exploited in attacks targeting iPhone and Mac users, bringing the total number of exploited zero-days patched this year to 13.
Apple released updates for macOS 13.5.2, iOS 16.6.1, iPadOS 16.6.1, and watchOS 9.6.2, addressing security vulnerabilities that could be exploited by hackers, urging all users to install the updates as soon as possible.
Two zero-day vulnerabilities, CVE-2023-41064 and CVE-2023-41061, were exploited by NSO Group's Pegasus spyware to infect fully-patched iPhones running iOS 16.6 via PassKit attachments containing malicious images, prompting Citizen Lab to urge Apple users to update their devices and activate Lockdown Mode.
Apple devices are vulnerable to a zero-click, zero-day vulnerability that allows the delivery of Pegasus spyware, even on the latest iOS version, with the exploit being referred to as BLASTPASS by researchers at Citizen Lab who collaborated with Apple on addressing the issue.
Apple has released iOS 16.6.1, an emergency update for iPhones, to fix two serious flaws that have been actively exploited by attackers to deliver spyware without user interaction.
Apple has urged iPhone users to update their operating systems due to a new security breach exploited by Israeli NSO's Pegasus spyware, causing concerns in Israel over potential backlash from the US.
Apple will release a software update for iPhone 12 users in France to address radiation concerns raised by the country's regulators and bring the devices into compliance with European standards, but the regulators will test the update before lifting the marketing withdrawal order.
Apple has released emergency security updates to fix three new zero-day vulnerabilities that were exploited to target iPhone and Mac users, bringing the total number of zero-days fixed this year to 16. The vulnerabilities allowed attackers to bypass signature validation, execute arbitrary code, and escalate privileges. The impacted devices include iPhone 8 and later, iPad mini 5th generation and later, Macs running macOS Monterey and newer, and Apple Watch Series 4 and later. The zero-days were discovered and reported by security researchers at Citizen Lab and Google's Threat Analysis Group.
Apple has released urgent security updates to patch vulnerabilities actively exploited, including flaws in WebKit, certificate validation, and kernel access, which were part of an exploit chain used to plant the Pegasus and Predator spyware.
Apple has released a new security update for iPhones, iPads, and other devices to protect against three vulnerabilities, following a previous update released earlier this month.
Apple has released a software update to address concerns about the iPhone 12 exceeding legal radiation exposure limits in France, potentially avoiding a ban on the device.
Apple has released the iOS 17.0.3 update for iPhone and iPadOS 17.0.3 update for iPads, addressing an overheating issue on iPhone 15 Pro and iPhone 15 Pro Max and a kernel vulnerability that could be exploited by attackers.
Apple has released an emergency patch to address a serious security flaw that may have already been exploited by attackers, marking the 16th documented zero-day exploit against Apple's iOS, iPadOS, and macOS-powered devices.
Apple plans to release a software update for the iPhone 12 in France to comply with radiation testing requirements and address concerns raised by regulators about excessive radiation levels emitted by the device when in contact with static surfaces.
Cybersecurity experts from McAfee warn that spyware can easily infiltrate devices through downloading files from untrusted sources, clicking on pop-ups, and failing to update operating systems, putting personal and financial information at risk.
Apple has released security updates for older iPhones and iPads to address two zero-day vulnerabilities that were exploited in attacks, including privilege escalation and arbitrary code execution flaws.
Apple is developing a system that allows its stores to update the software of iPhones without opening the packaging, ensuring that customers receive devices with the latest software already installed.
Using a smartphone past its end-of-life date can pose serious security risks as manufacturers no longer provide security updates, making it easier for hackers to exploit vulnerabilities and access personal information.
Apple is planning to introduce a system that will wirelessly update new iPhones while they are still in the box, improving the user experience by eliminating the need for an immediate software update upon setup.