Security
Headlines
HeadlinesLatestCVEs

Headline

Apple Security Advisory 06-25-2024-1

Apple Security Advisory 06-25-2024-1 - AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8 address a spoofing vulnerability.

Packet Storm
#vulnerability#web#mac#apple#auth
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256APPLE-SA-06-25-2024-1 AirPods Firmware Update 6A326, AirPodsFirmware Update 6F8, and Beats Firmware Update 6F8AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, andBeats Firmware Update 6F8 addresses the following issues.Information about the security content is also available athttps://support.apple.com/HT214111.Apple maintains a Security Releases page athttps://support.apple.com/HT201222 which lists recentsoftware updates with security advisories.BluetoothAvailable for: AirPods (2nd generation and later), AirPods Pro (allmodels), AirPods Max, Powerbeats Pro, and Beats Fit ProImpact: When your headphones are seeking a connection request to oneof your previously paired devices, an attacker in Bluetooth rangemight be able to spoof the intended source device and gain accessto your headphonesDescription: An authentication issue was addressed with improvedstate management.CVE-2024-27867: Jonas DreßlerFirmware updates are automatically delivered while your headphonesare paired with and in Bluetooth range of your iPhone, iPad, or Mac. You can check the firmware version of your wireless headphones inBluetooth settings on your device. On iPhone or iPad, go toSettings > Bluetooth. On Mac, go to System Settings > Bluetooth.Then tap the info button next to your headphones. Learn more about firmware updates for AirPods athttps://support.apple.com/106340Learn more about firmware updates for Beats athttps://support.apple.com/102368All information is also posted on the Apple Security Releasesweb site: https://support.apple.com/HT201222.This message is signed with Apple's Product Security PGP key,and details are available at:https://www.apple.com/support/security/pgp/-----BEGIN PGP SIGNATURE-----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DvD4-----END PGP SIGNATURE-----

Related news

Apple AirPods Bug Allows Eavesdropping

The vulnerability affects not only AirPods, but also AirPods Max, Powerbeats Pro, Beats Fit Pro, and all models of AirPods Pro.

Apple Patches AirPods Bluetooth Vulnerability That Could Allow Eavesdropping

Apple has released a firmware update for AirPods that could allow a malicious actor to gain access to the headphones in an unauthorized manner. Tracked as CVE-2024-27867, the authentication issue affects AirPods (2nd generation and later), AirPods Pro (all models), AirPods Max, Powerbeats Pro, and Beats Fit Pro. "When your headphones are seeking a connection request to one of your previously

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 networkDiagAjax.php Remote Network Utility Execution