diff --git a/docs/advisories/20240731004-Apple-Releases-Multiple-Product-Updates.md b/docs/advisories/20240731004-Apple-Releases-Multiple-Product-Updates.md index 3119d5ba..72dbd301 100644 --- a/docs/advisories/20240731004-Apple-Releases-Multiple-Product-Updates.md +++ b/docs/advisories/20240731004-Apple-Releases-Multiple-Product-Updates.md @@ -2,28 +2,28 @@ ## Overview -Apple released security updates to address vulnerabilities in Safari, iOS, iPadOS, macOS, watchOS, tvOS, and visionOS. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. WA SOC encourages users and administrators to review the advisories and apply necessary updates. +Apple has released security updates to address vulnerabilities in multiple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. WA SOC encourages users and administrators to review the advisories and apply necessary updates. ## What is vulnerable? | Product(s) Affected | Version(s) | CVE | | ---------------------------- | -------------------------- | -------------------------------------------------------- | -| Safari 17.6 | all versions before 17.6 | [List of CVEs](https://support.apple.com/en-us/HT214121) | -| iOS 17.6 and iPadOS 17.6 | all versions before 17.6 | [List of CVEs](https://support.apple.com/en-us/HT214117) | -| iOS 16.7.9 and iPadOS 16.7.9 | all versions before 16.7.9 | [List of CVEs](https://support.apple.com/en-us/HT214116) | -| macOS Sonoma 14.6 | all versions before 14.6 | [List of CVEs](https://support.apple.com/en-us/HT214119) | -| macOS Ventura 13.6.8 | all versions before 13.6.8 | [List of CVEs](https://support.apple.com/en-us/HT214120) | -| macOS Monterey 12.7.6 | all versions before | [List of CVEs](https://support.apple.com/en-us/HT214118) | -| watchOS 10.6 | all versions before 10.6 | [List of CVEs](https://support.apple.com/en-us/HT214124) | -| tvOS 17.6 | all versions before 17.6 | [List of CVEs](https://support.apple.com/en-us/HT214122) | -| visionOS 1.3 | all versions before 1.3 | [List of CVEs](https://support.apple.com/en-us/HT214123) | +| Safari 17.6 | all versions before 17.6 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214121) | +| iOS 17.6 and iPadOS 17.6 | all versions before 17.6 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214117) | +| iOS 16.7.9 and iPadOS 16.7.9 | all versions before 16.7.9 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214116) | +| macOS Sonoma 14.6 | all versions before 14.6 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214119) | +| macOS Ventura 13.6.8 | all versions before 13.6.8 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214120) | +| macOS Monterey 12.7.6 | all versions before | [Vendor listed CVEs](https://support.apple.com/en-us/HT214118) | +| watchOS 10.6 | all versions before 10.6 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214124) | +| tvOS 17.6 | all versions before 17.6 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214122) | +| visionOS 1.3 | all versions before 1.3 | [Vendor listed CVEs](https://support.apple.com/en-us/HT214123) | ## Recommendation The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *1 month* (refer [Patch Management](../guidelines/patch-management.md)): -- Apple: +- Apple security releases: ## Reference -- CISA: +- CISA article: