Apple releases security patches last week for older iPhones, iPads and Macs

Last week, Apple released iOS and iPadOS 16.4.1 and macOS Ventura 13.3.1 to fix two actively exploited security vulnerabilities and fix other minor bugs. Today it follows them with iOS and iPadOS 15.7.5, macOS Monterey 12.6.5 and macOS Big Sur 11.7.6 to fix the same vulnerabilities in older devices that still receive software updates but can’t work with the latest. operating systems..

Mac owners will also want to install the Safari 16.4.1 update released last week. Safari is still updated separately from the rest of the OS on Mac, so a Safari update closes one of the security holes (CVE-2023-28205, WebKit Arbitrary Code Execution Vulnerability) and a macOS update closes another (CVE-2023). -28206, graphics-related bug allowing arbitrary code execution with kernel privileges).

You’ll be able to install Mac updates on any Mac running Big Sur or Monterey, even if the hardware can be upgraded to Ventura. Apple only provides updates to iOS and iPadOS 15 for older devices that can’t run version 16. This list of older devices includes models such as the iPhone 6S and 7, the original iPhone SE, the latest iPod Touch, and the iPad Air 2 that Apple sold. several years in the mid-2010s.

Apple has always provided at least a couple of years of security updates for older versions of macOS, and in recent years the company has been giving the same courtesy to older iPhones and iPads as well. Releasing today’s security updates a few days after closing the same security holes in newer OSes isn’t ideal – in theory it could leave attackers extra time to attack those specific OS versions – but at least all currently supported operating systems are now can be protected.

In other cases, Apple has left a much larger gap between updates for newer and older OSes, and sometimes security holes in older but still supported OSes are not patched at all.

CDN CTB