Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

iOS 16.3 and 15.7.3 out

4 views
Skip to first unread message

*Hemidactylus*

unread,
Jan 23, 2023, 1:47:32 PM1/23/23
to

Alan Browne

unread,
Jan 23, 2023, 1:53:56 PM1/23/23
to
... would be nice if you had added some commentary as to new features
(if any), bug fixes (if any) and security updates (almost always).

--
“Donald Trump and his allies and supporters are a clear and present
danger to American democracy.”
- J Michael Luttig - 2022-06-16
- Former US appellate court judge (R) testifying to the January 6
committee

Andy Burnelli

unread,
Jan 23, 2023, 2:12:40 PM1/23/23
to
Alan Browne wrote:

>> 16.3
>> https://support.apple.com/en-us/HT213606
>>
>> 15.7.3
>> https://support.apple.com/en-us/HT213598
>
> ... would be nice if you had added some commentary as to new features
> (if any), bug fixes (if any) and security updates (almost always).

The dot means they have bug fixes in them.
The 16 means those are all known bug fixes.
The 15 means it's an older insecure release which Apple explicitly says
they do NOT promise to add all _known_ bugfixes to.

In practice, if iOS 15 is being bugfixed, it's pretty bad.
Apple patches 15 only because people would throw it in the trash otherwise.

We can look up how severe the bugs are, but the fact is Apple has never
found a single zero-day bug in its history and worse, much worse,
Apple doesn't even _look_ for them. Google does. But not Apple.

Otherwise it wouldn't always be Google finding most of the zero day bugs.

Also bear in mind no smartphone has more zero-day bugs than the iPhone
which is well known and if you don't know that, then look it up.

It's basically one zero-day a month for iOS for years and years on end.
No smartphone has that many zero day bugs.

Only the iPhone.

If you don't believe it, look it up because everyone knows this fact.
And to those too stupid to look it up - that's why your so stupid.

Alan

unread,
Jan 23, 2023, 2:19:11 PM1/23/23
to
On 2023-01-23 11:12, Andy Burnelli wrote:
> Alan Browne wrote:
>
>>> 16.3
>>> https://support.apple.com/en-us/HT213606
>>>
>>> 15.7.3
>>> https://support.apple.com/en-us/HT213598
>>
>> ... would be nice if you had added some commentary as to new features
>> (if any), bug fixes (if any) and security updates (almost always).
>
> The dot means they have bug fixes in them.

Golly, Arlen! What WOULD we do without you?

> The 16 means those are all known bug fixes.

Because Android magically provides fixes for UNknown bugs!

> The 15 means it's an older insecure release which Apple explicitly says
> they do NOT promise to add all _known_ bugfixes to.

Cite, please!

>
> In practice, if iOS 15 is being bugfixed, it's pretty bad.
> Apple patches 15 only because people would throw it in the trash otherwise.

LOL!

>
> We can look up how severe the bugs are, but the fact is Apple has never
> found a single zero-day bug in its history and worse, much worse, Apple
> doesn't even _look_ for them. Google does. But not Apple.

LOL!

>
> Otherwise it wouldn't always be Google finding most of the zero day bugs.

You claim to have graduated from university somewhere, and that's what
passes for your logic?

>
> Also bear in mind no smartphone has more zero-day bugs than the iPhone
> which is well known and if you don't know that, then look it up.

Why don't you show us?

>
> It's basically one zero-day a month for iOS for years and years on end.
> No smartphone has that many zero day bugs.

You're just making shit up.

*Hemidactylus*

unread,
Jan 23, 2023, 2:37:03 PM1/23/23
to
Alan Browne <bitb...@blackhole.com> wrote:
> On 2023-01-23 13:47, *Hemidactylus* wrote:
>> 16.3
>> https://support.apple.com/en-us/HT213606
>>
>> 15.7.3
>> https://support.apple.com/en-us/HT213598
>
>
> ... would be nice if you had added some commentary as to new features
> (if any), bug fixes (if any) and security updates (almost always).
>
Click the links.

nospam

unread,
Jan 23, 2023, 3:22:31 PM1/23/23
to
In article <tqmm74$361$1...@gioia.aioe.org>, Andy Burnelli
<sp...@nospam.com> wrote:

>
> The dot means they have bug fixes in them.

no, that's not what a dot means.



> And to those too stupid to look it up - that's why your so stupid.

"you're".

maybe next time you'll look it up so that you don't appear as stupid as
you actually are.

Alan Browne

unread,
Jan 23, 2023, 4:28:42 PM1/23/23
to
/

Joerg Lorenz

unread,
Jan 23, 2023, 4:32:30 PM1/23/23
to
Am 23.01.23 um 20:36 schrieb *Hemidactylus*:
Nobody needs human gateways to the internet.

--
Gutta cavat lapidem (Ovid)

Andy Burnelli

unread,
Jan 23, 2023, 4:38:14 PM1/23/23
to
nospam wrote:

>> And to those too stupid to look it up - that's why your so stupid.
>
> "you're".
>
> maybe next time you'll look it up so that you don't appear as stupid as
> you actually are.

I admit. I made a mistake. I typed "your" instead of "you're".

And your claim I need to 'look it up' isn't really something you should
say, but I understand that you're too stupid to realize I rarely make this
mistake - so - in your complete ignorance - you think I _always_ do it.

But I don't - it's just you're too ignorant to realize that fact.

Nonetheless, I openly admit I typed "your" instead of "you're" in that
post. And, I agree with your criticism too, that, since I was saying people
like Alan Baker are stupid because they can't look anything up...

... if I'm going to bother to insult someone, I should at least use the
common courtesy of insulting them while using good grammar to do it.

Mea culpa.

As for the well known _fact_ that only iOS 16 is promised to get all known
bugfixes, and the as well known _fact_ that iOS has more zero-days than
Android, and the well known fact that Android is supported far longer than
iOS is... what's interesting is I know you iKooks don't believe in those
facts.

You _hate_ facts.
You are so stupid that you request proof of every sentence.

Even proof for things which are extremely well known to everyone.
But you.

Even so, I have already provided, oh, dozens perhaps, of articles showing
those facts, but it wouldn't matter to iKooks if I provided thousands.

They won't read them.

If they read them, they won't believe them.

And, if they believe them, they'll find a "weasel word" to claim the casual
statement on Usenet is (to them) not correct.

It's what makes iKooks so stupid after all.

1. iKooks like Alan Baker & Jolly Roger & nospam don't read the news.
2. Hence, they're _completely ignorant_ of what Apple does.
3. Even if you tell them - they won't believe it - and they ask for proof
4. Yet, they won't believe the proof (actually they don't even read it)

Even if they do finally read it and believe it... what I've learned about
you ignorant low IQ uneducated iKooks is you _forget_ it in minutes.

All this is what makes you iKooks so ignorant and stupid after all.
I've never met, in the flesh, people as stupid as you iKooks are.

You don't know anything about Apple.
Because you refuse to believe all facts about Apple you don't like.

Worse, you can't look up anything - which is _why_ you're ignorant.
They go together - hand in hand.

You're ignorant that iOS is the _shortest_ supported smartphone OS.
You're ignorant that iOS has the _most_ zero-day bugs of smartphones.
You're ignorant that iOS 16 only (not iOS 15) is promised for all fixes.
etc.

Hell, you're even unaware that 0% of current iPhones have the common
hardware that 75% of current Androids models come with (sd & 3.5mm).

And, you're ignorant that a 5W brick can't "magically" make a magsafe or qi
work at full potential, even as you actually _believe_ in the impossible.

Everything about you iKooks reverts back to how ignorant you are.
And it all boils down to the fact you can't look anything up.

Which is _why_ you're ignorant of all things about Apple products.

Alan Browne

unread,
Jan 23, 2023, 4:40:03 PM1/23/23
to
Depends. I always like on-topic, relevant links to things I'm
interested in.
But also a little 'narrative' to go with it.

CDB

unread,
Jan 23, 2023, 5:30:11 PM1/23/23
to
On 1/23/2023 4:40 PM, Alan Browne wrote:

> Depends. I always like on-topic, relevant links to things I'm
> interested in.
> But also a little 'narrative' to go with it.

https://support.apple.com/en-us/HT213606

It's seriously bad stuff that other people found widely in iOS 16 code
across the board with a multiple serious kernel holes (very bad stuff).

AppleMobileFileIntegrity
CVE-2023-23499: Wojciech Regula of SecuRing (wojciechregula.blog)

ImageIO
CVE-2023-23519: Yigit Can YILMAZ

Kernel
CVE-2023-23500: Pan ZhenPeng of STAR Labs SG Pte. Ltd.

Kernel
CVE-2023-23502: Pan ZhenPeng of STAR Labs SG Pte. Ltd.

Kernel
CVE-2023-23504: Adam Doupe of ASU SEFCOM

Mail Drafts
CVE-2023-23498: an anonymous researcher

Maps
CVE-2023-23503: another anonymous researcher

Safari
CVE-2023-23512: Adriatik Raci

Screen Time
CVE-2023-23505: Wojciech Regula of SecuRing

Weather
CVE-2023-23511: Wojciech Regula of SecuRing & also an anonymous researcher

WebKit
CVE-2023-23496: Cheng Gang Wu and others in the Chinese Academy of Sciences

WebKit
CVE-2023-23518: Yeong Hyeon Choi and others in Team ApplePIE

WebKit Bugzilla: 248268
CVE-2023-23517: YeongHyeon Choi and others in Team ApplePIE

Additional recognition for finding bugs in Apple's iOS 16 operating system.

We would like to acknowledge Nick Stenning of Replicate for their
assistance finding holes in our iOS kernel.

We would like to acknowledge Baibhav Anand Jha from ReconWithMe and
Cristian Dinca of Tudor Vianu National High School of Computer Science,
Romania for their assistance in finding holes in our iOS shortcuts.

We would like to acknowledge Eliya Stein of Confiant for their assistance
in finding holes in our WebKit code.

Rod Speed

unread,
Jan 23, 2023, 6:02:49 PM1/23/23
to
I do find it useful to see a notification that an update is available
rather than waiting for Apple to tell me.

sms

unread,
Jan 23, 2023, 6:16:40 PM1/23/23
to
Glad that Apple is providing security updates for older devices that are
not eligible for iOS 16.x.

Andy Burnelli

unread,
Jan 23, 2023, 7:04:11 PM1/23/23
to
sms wrote:

> Glad that Apple is providing security updates for older devices that are
> not eligible for iOS 16.x.

Agree with you that Apple had to go against their own rules and patch the
iOS 15 devices for _some_ of these huge and many holes, most in the kernel.

If Apple didn't patch the older release, people would be throwing them in
the river because the holes in iOS are astoundingly huge and many.

The kernel holes are the worst.

You'd think Apple would test their own kernel, but by Apple's own
admission, they found _zero_ of the holes that they fixed in this release.

Yes.
Zero.

It's yet more proof Apple doesn't even _look_ for holes, along with the
fact that Apple adds a brand new zero-day hole to iOS every month.

No smartphone has _more_ zero-day holes than the iPhone does.
And if you don't believe it - just look it up.

Me having to re-post a hundred times this fact isn't going to make
you read anything you don't want to read because you _hate_ facts.

Alan

unread,
Jan 23, 2023, 8:01:32 PM1/23/23
to
On 2023-01-23 16:04, Andy Burnelli wrote:
> sms wrote:
>
>> Glad that Apple is providing security updates for older devices that
>> are not eligible for iOS 16.x.
>
> Agree with you that Apple had to go against their own rules

Got a cite for those "rules"?

Thought not.

> and patch the
> iOS 15 devices for _some_ of these huge and many holes, most in the kernel.

Cite?

>
> If Apple didn't patch the older release, people would be throwing them in
> the river because the holes in iOS are astoundingly huge and many.

Yet they worked without trouble for quite some time...

>
> The kernel holes are the worst.
>
> You'd think Apple would test their own kernel, but by Apple's own
> admission, they found _zero_ of the holes that they fixed in this release.

Cite?

>
> Yes.
> Zero.
>
> It's yet more proof Apple doesn't even _look_ for holes, along with the
> fact that Apple adds a brand new zero-day hole to iOS every month.
>
> No smartphone has _more_ zero-day holes than the iPhone does.
> And if you don't believe it - just look it up.
>
> Me having to re-post a hundred times this fact isn't going to make
> you read anything you don't want to read because you _hate_ facts.

You don't actually post facts.

I'm not sure you know what the word "fact" even means.

Ant

unread,
Jan 23, 2023, 8:24:41 PM1/23/23
to
You forgot v12.5.7 for the older iDevices. ;) https://support.apple.com/kb/HT213597
--
"For Christ's love compels us, because we are convinced that one died for all, and therefore all died. And he died for all, that those who live should no longer live for themselves but for him who died for them and was raised again." --2 Corinthians 5:14-15 :) (L/C)NY 4721 [h2o black ????/(\_/)] & ?????? 3-Body is rad! Another mass shooting again. 2 much 2 do & C! :~(
Note: A fixed width font (Courier, Monospace, etc.) is required to see this signature correctly.
/\___/\ Ant(Dude) @ http://aqfl.net & http://antfarm.home.dhs.org.
/ /\ /\ \ Please nuke ANT if replying by e-mail.
| |o o| |
\ _ /
( )

Hank Rogers

unread,
Jan 23, 2023, 8:30:41 PM1/23/23
to
Alan Browne wrote:
> On 2023-01-23 16:32, Joerg Lorenz wrote:
>> Am 23.01.23 um 20:36 schrieb *Hemidactylus*:
>>> Alan Browne <bitb...@blackhole.com> wrote:
>>>> On 2023-01-23 13:47, *Hemidactylus* wrote:
>>>>> 16.3
>>>>> https://support.apple.com/en-us/HT213606
>>>>>
>>>>> 15.7.3
>>>>> https://support.apple.com/en-us/HT213598
>>>>
>>>>
>>>> ... would be nice if you had added some commentary as to new
>>>> features
>>>> (if any), bug fixes (if any) and security updates (almost always).
>>>>
>>> Click the links.
>>
>> Nobody needs human gateways to the internet.
>
> Depends.  I always like on-topic, relevant links to things I'm
> interested in.
> But also a little 'narrative' to go with it.
>

It can be useful, and certainly isn't harmful. But as you say,
better with a few comments.

You just cannot please Jughead Lorenz.





sms

unread,
Jan 23, 2023, 8:43:24 PM1/23/23
to
On 1/23/2023 5:01 PM, Alan wrote:
> On 2023-01-23 16:04, Andy Burnelli wrote:
>> sms wrote:
>>
>>> Glad that Apple is providing security updates for older devices that
>>> are not eligible for iOS 16.x.
>>
>> Agree with you that Apple had to go against their own rules
>
> Got a cite for those "rules"?
>
> Thought not.

There were no such "rules." Security updates to iOS 15 are expected for
a couple of more years.

Jolly Roger

unread,
Jan 23, 2023, 8:54:05 PM1/23/23
to
On 2023-01-23, Alan Browne <bitb...@blackhole.com> wrote:
> On 2023-01-23 13:47, *Hemidactylus* wrote:
>> 16.3
>> https://support.apple.com/en-us/HT213606
>>
>> 15.7.3
>> https://support.apple.com/en-us/HT213598
>
> ... would be nice if you had added some commentary as to new features
> (if any), bug fixes (if any) and security updates (almost always).

Agreed, but it's not like a quick web search for "about ios 16 updates"
doesn't lead you straight to Apple's official release notes. Minor
inconvenience, really.

--
E-mail sent to this address may be devoured by my ravenous SPAM filter.
I often ignore posts from Google. Use a real news client instead.

JR

Jolly Roger

unread,
Jan 23, 2023, 8:58:21 PM1/23/23
to
On 2023-01-23, nospam <nos...@nospam.invalid> wrote:
> In article <tqmm74$361$1...@gioia.aioe.org>, Andy Burnelli
><sp...@nospam.com> wrote:
>
>> your so stupid.
>
> "you're".

: D

Pure irony.

Jolly Roger

unread,
Jan 23, 2023, 9:02:09 PM1/23/23
to
On 2023-01-23, CDB <belle...@gmail.com> wrote:
> On 1/23/2023 4:40 PM, Alan Browne wrote:
>
>> Depends. I always like on-topic, relevant links to things I'm
>> interested in. But also a little 'narrative' to go with it.
>
> https://support.apple.com/en-us/HT213606
>
> It's seriously bad stuff

"Apple closing security vulnerabilities, is BAD, M'KAY?"

Jolly Roger

unread,
Jan 23, 2023, 9:03:27 PM1/23/23
to
On 2023-01-24, Ant <a...@zimage.comANT> wrote:
> *Hemidactylus* <ecph...@allspamis.invalid> wrote:
>> 16.3
>> https://support.apple.com/en-us/HT213606
>
>> 15.7.3
>> https://support.apple.com/en-us/HT213598
>
> You forgot v12.5.7 for the older iDevices. ;) https://support.apple.com/kb/HT213597

That can't be true.
According to Arlen, it's "aginst Apple's own rules"!

Joerg Lorenz

unread,
Jan 23, 2023, 9:10:53 PM1/23/23
to
Am 23.01.23 um 23:30 schrieb CDB:
> On 1/23/2023 4:40 PM, Alan Browne wrote:
>
>> Depends. I always like on-topic, relevant links to things I'm
>> interested in.
>> But also a little 'narrative' to go with it.
>
> https://support.apple.com/en-us/HT213606
>
> It's seriously bad stuff that other people found widely in iOS 16 code

Arlen, you are an asshole.

Rod Speed

unread,
Jan 23, 2023, 9:47:36 PM1/23/23
to
That's not Arlen either.

Hank Rogers

unread,
Jan 23, 2023, 10:17:13 PM1/23/23
to
Hahahaha. Jughead thinks &everyone is arlen!


Rod Speed

unread,
Jan 23, 2023, 10:30:55 PM1/23/23
to
On Tue, 24 Jan 2023 14:17:10 +1100, Hank Rogers <ha...@nospam.invalid>
wrote:
Everyone he doesn't agree with, anyway.

Andy Burnelli

unread,
Jan 23, 2023, 11:15:49 PM1/23/23
to
Ant wrote:

> You forgot v12.5.7 for the older iDevices. ;) https://support.apple.com/kb/HT213597

Hi Ant,

They only fixed _one_ of the huge number of bugs that are known.

That's in keeping with Apple's written policy on not fixing all known bugs
in any release other than the latest (which, for now, is iOS 16 only).

Also, did you notice it's in Webkit, which _always_ has huge holes in it.
CVE-2022-42856: Clement Lecigne of Google's Threat Analysis Group

And _every_ iOS browser is _forced_ to be built upon that insecure WebKit.

Worse, Apple didn't find it.
Apple never finds them.

Google found it.

Don't you think it's time Apple started to _look_ for these huge holes?
--
HINT: For those iKooks who still don't know Apple's policy, I've provided
the source link so many times that to say you're unaware is to prove _why_
the iKooks are always ignorant of all things Apple. They don't read.

1. They don't read anything.
2. Then they deny everything.
3. Then when you provide the link, they don't even read it.
4. That way they can maintain their imaginary belief system about it.

Two weeks later...
5. They deny it again.
6. And demand the link again.
7. When provided, they don't read it.
8. They simply continue to deny all facts about Apple they don't like.

Two weeks later...
9. They deny it yet again, over and over, they deny all facts they hate.
10. They demand the link (which they've been given & they didn't read).

It never ends with these uneducated low-IQ ignorant iKooks.

Andy Burnelli

unread,
Jan 23, 2023, 11:18:56 PM1/23/23
to
Jolly Roger wrote:

> That can't be true.

Hi Jolly Roger,

It's no longer shocking how ignorant you are of Apple's own written policy.
Fixing one bug out of fifteen known bugs is within Apple's stated policy.

Your brain is that of a retarded five year old, Jolly Roger. Seriously.
You can't understand something even as _simple_ as that, Jolly Roger.

Seriously.
How ignorant are you of Apple's written policy?

Look it up.
Which you won't.

Because you like being ignorant, Jolly Roger.
It's who you are.

Ant

unread,
Jan 23, 2023, 11:26:06 PM1/23/23
to
In misc.phone.mobile.iphone Jolly Roger <jolly...@pobox.com> wrote:
> On 2023-01-24, Ant <a...@zimage.comANT> wrote:
> > *Hemidactylus* <ecph...@allspamis.invalid> wrote:
> >> 16.3
> >> https://support.apple.com/en-us/HT213606
> >
> >> 15.7.3
> >> https://support.apple.com/en-us/HT213598
> >
> > You forgot v12.5.7 for the older iDevices. ;) https://support.apple.com/kb/HT213597

> That can't be true.
> According to Arlen, it's "aginst Apple's own rules"!

We don't need stinking rules. ;)

CDB

unread,
Jan 23, 2023, 11:41:55 PM1/23/23
to
On 1/24/2023 2:02 AM, Jolly Roger wrote:

> "Apple closing security vulnerabilities, is BAD

I said the vulnerabilities were bad.
Very bad.

I didn't say Apple was bad for fixing them.

Alan

unread,
Jan 23, 2023, 11:48:41 PM1/23/23
to
On 2023-01-23 20:15, Andy Burnelli wrote:
> Ant wrote:
>
>> You forgot v12.5.7 for the older iDevices. ;)
>> https://support.apple.com/kb/HT213597
>
> Hi Ant,
>
> They only fixed _one_ of the huge number of bugs that are known.

"Known", huh?

List ONE.

Jolly Roger

unread,
Jan 24, 2023, 1:13:28 AM1/24/23
to
On 2023-01-24, CDB <belle...@gmail.com> wrote:
> On 1/24/2023 2:02 AM, Jolly Roger wrote:
>
>> "Apple closing security vulnerabilities, is BAD
>
> I said the vulnerabilities were bad.

Your categorization is bad. Bullshit bad.

Jolly Roger

unread,
Jan 24, 2023, 1:14:11 AM1/24/23
to
On 2023-01-24, Andy Burnelli <sp...@nospam.com> wrote:
> Jolly Roger wrote:
>
>> That can't be true.
>
> Hi Jolly Roger,

Fuck off, Arlen.

Rod Speed

unread,
Jan 24, 2023, 4:14:21 AM1/24/23
to
On Tue, 24 Jan 2023 17:14:10 +1100, Jolly Roger <jolly...@pobox.com>
wrote:

> On 2023-01-24, Andy Burnelli <sp...@nospam.com> wrote:
>> Jolly Roger wrote:
>>
>>> That can't be true.
>>
>> Hi Jolly Roger,
>
> Fuck off, Arlen.

off got sick of being fucked and joined the #Me Too movement.

Alan Browne

unread,
Jan 24, 2023, 8:34:24 AM1/24/23
to
On 2023-01-23 20:54, Jolly Roger wrote:
> On 2023-01-23, Alan Browne <bitb...@blackhole.com> wrote:
>> On 2023-01-23 13:47, *Hemidactylus* wrote:
>>> 16.3
>>> https://support.apple.com/en-us/HT213606
>>>
>>> 15.7.3
>>> https://support.apple.com/en-us/HT213598
>>
>> ... would be nice if you had added some commentary as to new features
>> (if any), bug fixes (if any) and security updates (almost always).
>
> Agreed, but it's not like a quick web search for "about ios 16 updates"
> doesn't lead you straight to Apple's official release notes. Minor
> inconvenience, really.

I'm lazy I guess.

mike

unread,
Jan 24, 2023, 9:39:54 AM1/24/23
to
On 1/24/2023 12:16 AM, sms wrote:

>>>> 16.3
>>>> https://support.apple.com/en-us/HT213606
>>>>
>>>> 15.7.3
>>>> https://support.apple.com/en-us/HT213598
>>>
>>>
>>> ... would be nice if you had added some commentary as to new features
>>> (if any), bug fixes (if any) and security updates (almost always).
>>>
>> Click the links.
>
> Glad that Apple is providing security updates for older devices that are
> not eligible for iOS 16.x.

Are you sure about that?

What then do you think of this Apple new mmclarification of release policy?
https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases

mike

unread,
Jan 24, 2023, 9:40:32 AM1/24/23
to
On 24 Jan 2023 at 4:25:59 AM, Ant <a...@zimage.comANT> wrote:

> We don't need stinking rules. ;)

He's actually correct. It's Jolly Roger & Alan who are clueless. Not him.

https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases

sms

unread,
Jan 24, 2023, 10:18:14 AM1/24/23
to
On 1/23/2023 3:16 PM, sms wrote:

<snip>

> Glad that Apple is providing security updates for older devices that are
> not eligible for iOS 16.x.

BTW, Apple has not yet announced an end of security updates for devices
running iOS 15.x that cannot run iOS 16.x.

In the past, Apple provided security updates to the iPhone 6 and 5s for
nearly three years after they stopped providing full iOS version updates
for those devices. Based on history, the 6s/6s Plus and 7/7 Plus should
be able to get security updates until sometime in 2025.

Apple also explicitly states that the security updates to older versions
of iOS may not provide the same level of security as updates and
upgrades that are available on newer devices.

Jolly Roger

unread,
Jan 24, 2023, 11:16:55 AM1/24/23
to
On 2023-01-24, mike <th...@address.is.invalid> wrote:
> On 24 Jan 2023 at 4:25:59 AM, Ant <a...@zimage.comANT> wrote:
>
>> We don't need stinking rules. ;)
>
> He's actually correct.

Not in this case, nope.

mike

unread,
Jan 24, 2023, 11:29:01 AM1/24/23
to
On 24-01-2023 15:18 sms <scharf...@geemail.com> wrote:

> BTW, Apple has not yet announced an end of security updates for devices
> running iOS 15.x that cannot run iOS 16.x.

You're wrong because you don't understand how Apple updates iOS & macOS.

Read this please before you make increasingly wrong statements.
https://support.apple.com/guide/deployment/about-software-updates-depc4c80847a

> In the past, Apple provided security updates to the iPhone 6 and 5s for
> nearly three years after they stopped providing full iOS version updates
> for those devices. Based on history, the 6s/6s Plus and 7/7 Plus should
> be able to get security updates until sometime in 2025.

Fixing one (usually very serious) bug in a much older release than which is
fully supported happens frequently in all operating systems all the time.

What you need to educate yourself on is that you think that fixing one bug
means Apple fixed every bug that Apple knows about in the operating system.

> Apple also explicitly states that the security updates to older versions
> of iOS may not provide the same level of security as updates and
> upgrades that are available on newer devices.

The "may" is the critical word - read this to educate yourself please.
https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases

Stop spouting off when you don't have any clue how Apple updates OSs.

mike

unread,
Jan 24, 2023, 2:37:01 PM1/24/23
to
On 24-01-2023 16:16 Jolly Roger <jolly...@pobox.com> wrote:

>> He's actually correct.
>
> Not in this case, nope.

What did you not believe about that link I gave you to read first?
https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases

And what don't you believe in this next link I'm giving you to learn from?
https://arstechnica.com/gadgets/2022/10/apple-clarifies-security-update-policy-only-the-latest-oses-are-fully-patched/

If you need to learn more about Apple's written policy, have you read this?
https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a/web

When you read those, what do you think Apple said their release policy is?

nospam

unread,
Jan 24, 2023, 3:52:54 PM1/24/23
to
In article <tqpc0r$pv4$1...@solani.org>, mike <th...@address.is.invalid>
wrote:

>
> What did you not believe about that link I gave you to read first?

you don't understand what your links even say.

Jolly Roger

unread,
Jan 24, 2023, 4:38:36 PM1/24/23
to
On 2023-01-24, mike <th...@address.is.invalid> wrote:
> On 24-01-2023 16:16 Jolly Roger <jolly...@pobox.com> wrote:
>
>>> He's actually correct.
>>
>> Not in this case, nope.
>
> What did you not believe

Ask yourself what *you* don't believe about the FACT that Apple just
released an update for iOS 12, dip shit. You're trolling the Apple news
groups because you are butt hurt that Apple just released an update for
iOS 12 - you can't *stand* this *fact*. You're a loser. : )

Jolly Roger

unread,
Jan 24, 2023, 4:39:45 PM1/24/23
to
As usual, he doesn't *care* - he's only here to troll - it's literally
his life (he spends hours and hours every day trolling). He's pathetic.

mike

unread,
Jan 24, 2023, 5:04:40 PM1/24/23
to
On 24-01-2023 20:52 nospam <nos...@nospam.invalid> wrote:

>> What did you not believe about that link I gave you to read first?
>
> you don't understand what your links even say.

I think I did understand exactly what that link says for Apple releases.
But you say you read the same link but came to a different conclusion.

But you didn't bother to say what you think is wrong in that link.
So you have no basis to say that what I said it says is wrong.

To get that basis, tell me what do YOU think this link says?
https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases

I'll type is up below for you so that you don't even have to click it.
What specifically are you saying is wrong that is said in the link below?

Apple Admits It Only Fully Patches Security Flaws In Its Latest OS Releases

We here at HotHardware regularly advise our readers to ensure that their
systems and software are up to date. Updates may include cool new features,
but most updates are security-driven, patching holes, fixing glitches, and
preventing exploits. However, for Apple, apparently not all systems are
created equal, for not all devices will get complete patches for certain
updates.

Apple loves to tout that they are a leader in security for personal
computing devices. The company even claimed that "Macs don't have that
problem," when referring to viruses in the Mac vs. PC ads of 2006 through
2009 starring Justin Long and John Hodgman. This obviously is not true, and
Apple got in legal hot water for the claim.

According to a document published by Apple and found by our colleagues over
at Arstechnica, security researchers' fears have rang true. Old versions of
operating systems of Apple devices do not get complete security patches.
The emphasis in the document is that there is a difference between Upgrade
and Update, at least in the Apple lexicon.

To Apple, an Upgrade would be a single major version number. For example,
going from iOS 15 to iOS 16, or macOS 12 to macOS 13 are upgrades, while
anything with a decimal after it is an update. This is interesting, and
follows suit with a lot of other software number versioning. This also
clarifies something involving updates.

Not all updates line up with each other, if they even happen at all. iOS 16
is the latest version of iOS, but prior to this was iOS 15.4. Let's say
that iOS 16 gets an update to iOS 16.1 and it's mostly security updates to
iOS itself that likely are applicable to iOS 15 versions. In this example,
iOS 15.4 might not get an update to 15.5 until much later, if at all. The
same rules apparently apply to iPadOS, and macOS.

Now, most Macs still have a six to seven year update cycle, and iPhones get
five years of updates. These are actually some of the longest timelines for
this type of service in the industry. However, if users are not getting the
most recent patches and updates for security, this turns into a bit of a
catch 22-if consumers do want the latest security they are going to have to
buy the devices that support the latest operating systems. So that actually
shortens actual long-term security life-cycle for some devices, as if the
device does not support that latest upgrade, it might not get that latest
update.

Jolly Roger

unread,
Jan 24, 2023, 5:09:34 PM1/24/23
to
On 2023-01-24, mike <th...@address.is.invalid> wrote:
> On 24-01-2023 20:52 nospam <nos...@nospam.invalid> wrote:
>
>>> What did you not believe about that link I gave you to read first?
>>
>> you don't understand what your links even say.
>
> I think I did understand

What this dip shit doesn't understand is that the rest of us see right
through his lame reactionary trolls: Apple releases a security update
for iOS 12 (which was released five years ago), someone in this news
group comments they are pleased about this, and in comes dumpy-pants
trollboi in a lame attempt to rain on the parade, because trolling is
literally his entire life, and he literally has nothing better to do
with the literal hours he spends here trying to disrupt otherwise
productive and pleasant conversations like the little petulant
man-chid he is. He's a sad, little loser.

mike

unread,
Jan 24, 2023, 5:16:45 PM1/24/23
to
On 25-01-2023 03:09 Jolly Roger <jolly...@pobox.com> wrote:

> he doesn't *care*

I think I do care to understand what that link says about Apple releases.

But you say I don't care because you read the same link but you came to a
different conclusion than I did about what that link says about releases.

Since you say you care how Apple releases iOS & macOS, what do you think
this link says about why and how Apple clarified its own release policy?
https://arstechnica.com/gadgets/2022/10/apple-clarifies-security-update-policy-only-the-latest-oses-are-fully-patched/

I'll type is up below for you so that you don't even have to click it.
What specifically are you saying is wrong that is said in the link below?

Apple clarifies security update policy.
Only the latest OSes are fully patched.
New document confirms what security researchers have observed for years.
ANDREW CUNNINGHAM - 10/27/2022, 9:48 PM

UPGRADE TO GET YOUR UPDATES

Earlier this week, Apple released a document clarifying its terminology and
policies around software upgrades and updates. Most of the information in
the document isn't new, but the company did provide one clarification about
its update policy that it hadn't made explicit before: Despite providing
security updates for multiple versions of macOS and iOS at any given time,
Apple says that only devices running the most recent major operating system
versions should expect to be fully protected.

Apple isn't actually patching all the security holes in older versions.

Throughout the document, Apple uses "upgrade" to refer to major OS releases
that can add big new features and user interface changes and "update" to
refer to smaller but more frequently released patches that mostly fix bugs
and address security problems (though these can occasionally enable minor
feature additions or improvements as well). So updating from iOS 15 to iOS
16 or macOS 12 to macOS 13 is an upgrade. Updating from iOS 16.0 to 16.1 or
macOS 12.5 to 12.6 or 12.6.1 is an update.

"Because of dependency on architecture and system changes to any current
version of macOS (for example, macOS 13)," the document reads, "not all
known security issues are addressed in previous versions (for example,
macOS 12)."

In other words, while Apple will provide security-related updates for older
versions of its operating systems, only the most recent upgrades will
receive updates for every security problem Apple knows about. Apple
currently provides security updates to macOS 11 Big Sur and macOS 12
Monterey alongside the newly released macOS Ventura, and in the past, it
has released security updates for older iOS versions for devices that can't
install the latest upgrades.

Some Macs are getting fewer updates than they used to.
Here's why it's a problem.

This confirms something that independent security researchers have been
aware of for a while but that Apple hasn't publicly articulated before.
Intego Chief Security Analyst Joshua Long has tracked the CVEs patched by
different macOS and iOS updates for years and generally found that bugs
patched in the newest OS versions can go months before being patched in
older (but still ostensibly "supported") versions, when they're patched at
all.

This is relevant for Mac users because Apple drops support for older Mac
and iDevice models in most upgrades, something that has accelerated
somewhat for older Intel Macs in recent years (most Macs still receive six
or seven years of upgrades, plus another two years of updates). This means
that every year, there's a new batch of devices that are still getting some
security updates but not all of them. Software like the OpenCore Legacy
Patcher can be used to get the newest OS versions running on older
hardware, but it's not always a simple process, and it has its own
limitations and caveats.

That said, this probably shouldn't dramatically change your calculus for
when to upgrade or stop using an older Mac. Most people running an
up-to-date Big Sur or Monterey installation with an up-to-date Safari
browser should be safe from most high-priority threats, especially if you
also keep the other apps on your Mac updated. And Apple's documentation
doesn't change anything about how it updates older software; it merely
confirms something that had already been observed.

We've asked Apple to be more upfront about its security communication, and
this is a step forward in that regard. But if you believe you're being
specifically targeted by attackers, you have another reason to make sure
your software (and hardware) are fully updated and upgraded.

mike

unread,
Jan 24, 2023, 5:19:59 PM1/24/23
to
On 25-01-2023 03:08 Jolly Roger <jolly...@pobox.com> wrote:

> Ask yourself what *you* don't believe about the FACT that Apple just
> released an update for iOS 12, dip shit.

Do you know the difference between an Apple iOS update versus upgrade?

mike

unread,
Jan 24, 2023, 5:24:39 PM1/24/23
to
On 25-01-2023 03:39 Jolly Roger <jolly...@pobox.com> wrote:

>>> you don't understand what your links even say.
>>
>> I think I did understand
>
> What this dip shit doesn't understand

The links said what Apple means by an iOS or macOS security update.
They also said what Apple means by an iOS or macOS security upgrade.

iOS 15 gets one.
iOS 16 gets the other.

You're complaining I don't understand the difference so what do you think
is the difference between an Apple iOS/macOS update versus an upgrade?

Bob Campbell

unread,
Jan 24, 2023, 6:20:07 PM1/24/23
to
Jolly Roger <jolly...@pobox.com> wrote:

> Ask yourself what *you* don't believe about the FACT that Apple just
> released an update for iOS 12, dip shit. You're trolling the Apple news
> groups because you are butt hurt that Apple just released an update for
> iOS 12 - you can't *stand* this *fact*. You're a loser. : )

Not to mention that Arlen blathers on and on about how “Apple only issues
security updates for the current version” but then when a security update
for 15.7 comes along he - predictably - falls back on “its so bad that
Apple is forced to update 15.7 too”.

When WILL this pathetic troll child grow up and Get A Life? 🙄

Hey Arlen, how are those ultrasonic file transfers working?

Idiot.






sms

unread,
Jan 24, 2023, 6:32:52 PM1/24/23
to
On 1/24/2023 3:20 PM, Bob Campbell wrote:

<snip>

> Not to mention that Arlen blathers on and on about how “Apple only issues
> security updates for the current version” but then when a security update
> for 15.7 comes along he - predictably - falls back on “its so bad that
> Apple is forced to update 15.7 too”.
>
> When WILL this pathetic troll child grow up and Get A Life? 🙄
>
> Hey Arlen, how are those ultrasonic file transfers working?
>
> Idiot.

Apple didn't ever say that they would stop support for those old
versions, just that even with the security updates those old versions of
iOS were not as secure as current versions.

When a security flaw is serious enough a manufacturer will do an update.
Microsoft has done this with Windows
<https://www.wired.com/story/microsoft-windows-xp-patch-very-bad-sign/>
and Google has done this with Android.

It's a good thing, not a bad thing, when these updates happen.

NewsKrawler

unread,
Jan 24, 2023, 6:33:35 PM1/24/23
to
On 2023-01-24, Alan Browne <bitb...@blackhole.com> wrote:

>>> ... would be nice if you had added some commentary as to new features
>>> (if any), bug fixes (if any) and security updates (almost always).
>>
>> Agreed, but it's not like a quick web search for "about ios 16 updates"
>> doesn't lead you straight to Apple's official release notes. Minor
>> inconvenience, really.
>
> I'm lazy I guess.

The release contains numerous fixes for a variety of extremely serious
actively exploited bugs which made almost all iOS devices wide open.

But the last paragraph of this link shows it wasn't only those bug fixes.
https://thehackernews.com/2023/01/apple-issues-updates-for-older-devices.html

It's not all bug fixes, though. The updates also bring with them the
ability to use hardware security keys to lock down Apple IDs for
phishing-resistant two-factor authentication. They also expand the
availability of Advanced Data Protection outside of the U.S.

NewsKrawler

unread,
Jan 24, 2023, 6:37:47 PM1/24/23
to
On 2023-01-24, sms <scharf...@geemail.com> wrote:

> It's a good thing, not a bad thing, when these updates happen.

Every manufacturer does this when their bugs are this numerous & severe.
https://thehackernews.com/2023/01/apple-issues-updates-for-older-devices.html

It seems every iOS device ever made is easily taken over now, which is
likely the reason why Apple backported some of the most serious of these
widespread active serious exploits of almost all iOS devices out there.

Jolly Roger

unread,
Jan 24, 2023, 6:51:17 PM1/24/23
to
On 2023-01-24, mike <th...@address.is.invalid> wrote:
> On 25-01-2023 03:09 Jolly Roger <jolly...@pobox.com> wrote:
>
>> he doesn't *care*
>
> I think I do care

You care to troll which is your only reason for being in the Apple
newsgroups.

Jolly Roger

unread,
Jan 24, 2023, 6:53:05 PM1/24/23
to
On 2023-01-24, mike <th...@address.is.invalid> wrote:
Do you know why that's irrelevant to the *fact* that Apple just released
security updates for older devices?

Jolly Roger

unread,
Jan 24, 2023, 6:57:14 PM1/24/23
to
On 2023-01-24, NewsKrawler <news...@krawl.org> wrote:
> On 2023-01-24, sms <scharf...@geemail.com> wrote:
>
>> It's a good thing, not a bad thing, when these updates happen.
>
> Every manufacturer does this when their bugs are this numerous &
> severe.

"NewsKrawler" and his little troll gang *desperately* want the rest of
us to ignore the *fact* that Apple is providing security updates to
older devices, and instead wants everyone to believe the shitty
implication that supposedly no other platform vendors have numerous and
severe security vulnerabilities. : D

mike

unread,
Jan 24, 2023, 7:15:04 PM1/24/23
to
On 25-01-2023 08:51 Jolly Roger <jolly...@pobox.com> wrote:

> your only reason

You can weasel all you want but it doesn't change that you do not know how
Apple patches the iOS (or macOS) release if you can't answer this question.

What is the difference between an iOS/macOS update & an iOS/macOS upgrade?

cris

unread,
Jan 24, 2023, 7:20:30 PM1/24/23
to
On 25/01/2023 05:27, Jolly Roger wrote:

> ignore the *fact* that Apple is providing security updates to
> older devices, and instead wants everyone to believe the shitty
> implication that supposedly no other platform vendors have numerous and
> severe security vulnerabilities.

It's all over the news recently that Apple is forced to patch the actively
exploited bugs which are wiping out the older iOS devices left and right.

All these articles, none of which you've read, say the same thing.

Apple is only patching that one worst CVE-2022-42856 bug but Apple is NOT
patching anything other than that one very actively exploited and very
serious wide open hole in older iOS releases that makes them unusable.

That you don't know the difference is a problem that YOU need to fix.

mike

unread,
Jan 24, 2023, 7:25:40 PM1/24/23
to
On 25-01-2023 05:23 Jolly Roger <jolly...@pobox.com> wrote:

> Do you know why that's irrelevant to the *fact* that Apple just released
> security updates for older devices?

How did you get that all wrong again?

This is like the fifth time you've shown you don't understand how Apple
patches macOS or iOS for security vulnerabilities.

sms

unread,
Jan 24, 2023, 7:26:43 PM1/24/23
to
On 1/24/2023 4:20 PM, cris wrote:

<snip>

> Apple is only patching that one worst CVE-2022-42856 bug but Apple is NOT
> patching anything other than that one very actively exploited and very
> serious wide open hole in older iOS releases that makes them unusable.

Apple has warned that not all issues are being addressed in pre-iOS 16
versions and that users should be on iOS 16 if their device supports it.
This doesn't make the older iOS releases unusable, just a little more
risky, but they are patching the most serious issues.

> That you don't know the difference is a problem that YOU need to fix.

“Never attribute to malice that which is adequately explained by
stupidity” ― Hanlon's Razor

Gronk

unread,
Jan 24, 2023, 7:29:14 PM1/24/23
to
You should give up on telling them what they don't understand.

None of them understand the first thing about how Apple updates work.
They won't even read the links that you already gave them many times.

They _want_ to remain stupid.
You can't fix stupid.

They claim to be Apple lovers and yet they know nothing about Apple.

cris

unread,
Jan 24, 2023, 7:34:49 PM1/24/23
to
On 24/01/2023 17:26, sms wrote:

> Apple has warned that not all issues are being addressed in pre-iOS 16
> versions and that users should be on iOS 16 if their device supports it.

Exactly my point.

I know how Apple patches releases as it has been in the news for months.
Why doesn't this Jolly Roger bloke know how Apple patches releases?

What Apple did to releases way back to iOS 12 is all over the news today.
The whole world is aware of what happened, except this Jolly Roger bloke.

Apple only fixes all the bugs they know about in the latest release.
Apple says so themselves, but this Jolly Roger bloke won't read the links.

Anything else is up to Apple's discretion where this bug is actively
exploited, and extremely serious - so Apple decided to patch older releases
with JUST this ONE bug (and not all the many others in this latest patch).

That any company, Apple or Google or Microsoft, decides to patch the most
serious and most actively exploited bugs, does not mean that Apple is
patching all the bugs in any iOS release below iOS 16.

That is what that Jolly Roger bloke doesn't understand.

Why can't he understand it?
I don't know.

But he can't.
Why not?

sms

unread,
Jan 24, 2023, 8:07:07 PM1/24/23
to
On 1/24/2023 4:34 PM, cris wrote:
> On 24/01/2023 17:26, sms wrote:
>
>> Apple has warned that not all issues are being addressed in pre-iOS 16
>> versions and that users should be on iOS 16 if their device supports it.
>
> Exactly my point.
>
> I know how Apple patches releases as it has been in the news for months.
> Why doesn't this Jolly Roger bloke know how Apple patches releases?

It's likely that he actually does know, he's just being obstinate to
annoy you, like many of the trolls in this newsgroup do. The best advice
is judicious use of your news reader's filter capability.

Also consider using Reddit for discussions. While Reddit is a pain in
some ways, like the advertising, at least it has some gentle moderation
so the kind of disruptive behavior you see on Usenet would not be tolerated.

cris

unread,
Jan 24, 2023, 9:49:12 PM1/24/23
to
On 24/01/2023 21:37, sms wrote:

>> I know how Apple patches releases as it has been in the news for months.
>> Why doesn't this Jolly Roger bloke know how Apple patches releases?
>
> It's likely that he actually does know, he's just being obstinate to
> annoy you, like many of the trolls in this newsgroup do. The best advice
> is judicious use of your news reader's filter capability.

I don't think Jolly Roger knew and I don't think he has learned either.
He doesn't understand what you understand about how Apple patches iOS.

cris

unread,
Jan 25, 2023, 6:56:28 AM1/25/23
to
On 24/01/2023 06:48, Alan wrote:

>>> You forgot v12.5.7 for the older iDevices. ;)
>>> https://support.apple.com/kb/HT213597
>>
>> They only fixed _one_ of the huge number of bugs that are known.
>
> "Known", huh?
>
> List ONE.

Please read the news about Apple before asking others to read it to you.
https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases
https://arstechnica.com/gadgets/2022/10/apple-clarifies-security-update-policy-only-the-latest-oses-are-fully-patched/
https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a/web

And please read the whole thread before asking what's already answered.

The "List ONE" "Known, huh?" bug that was fixed was CVE-2022-42856.
All the rest of the "Known, huh?" bugs were NOT fixed in older releases.
Only Apple's latest release (iOS 16) gets all "Known, huh?" bugs fixed.

That's Apple's policy whether you know Apple's policy or not.
You really need to get out more often and read the news about Apple.

See my previous post in this thread to Jolly Roger which is included below.

sms

unread,
Jan 25, 2023, 11:28:39 AM1/25/23
to
The reality is that most of the trolls actually do understand. They read
the citations and look at the references but they don't appreciate being
proven wrong so they do what they do. The important thing is that they
actually are being educated.

nospam

unread,
Jan 25, 2023, 11:41:44 AM1/25/23
to
In article <tqrlbl$o0bo$1...@dont-email.me>, sms
<scharf...@geemail.com> wrote:

> The reality is that most of the trolls actually do understand. They read
> the citations and look at the references but they don't appreciate being
> proven wrong so they do what they do.

that describes you.

> The important thing is that they
> actually are being educated.

in your case, that doesn't happen.

Alan

unread,
Jan 25, 2023, 12:19:25 PM1/25/23
to
With all that jabber, you still didn't actually list a KNOWN bug that
Apple is not fixing....


...Arlen.

Jolly Roger

unread,
Jan 25, 2023, 12:19:48 PM1/25/23
to
On 2023-01-25, mike <th...@address.is.invalid> wrote:
> On 25-01-2023 05:23 Jolly Roger <jolly...@pobox.com> wrote:
>
>> Do you know why that's irrelevant to the *fact* that Apple just released
>> security updates for older devices?
>
> How did you get that all wrong again?

I didn't. It is a *fact* that Apple just released a security update for
iOS 12. And that pisses you off to no end, which is why you are here
trolling.

Jolly Roger

unread,
Jan 25, 2023, 12:21:45 PM1/25/23
to
On 2023-01-25, Alan <nuh...@nope.com> wrote:
> On 2023-01-25 03:56, cris wrote:
>> On 24/01/2023 06:48, Alan wrote:
>>
>>>>> You forgot v12.5.7 for the older iDevices. ;)
>>>>> https://support.apple.com/kb/HT213597
>>>>
>>>> They only fixed _one_ of the huge number of bugs that are known.
>>>
>>> "Known", huh?
>>>
>>> List ONE.
>>
>> Please read the news about Apple before asking others to read it to you.
>
> (wall fo text that doesn't list a single bug not being fixed
> rightfully omitted)
>
> With all that jabber, you still didn't actually list a KNOWN bug that
> Apple is not fixing....
>
>
> ...Arlen.

He didn't because he can't.
He's only here to troll.

cris

unread,
Jan 25, 2023, 1:44:42 PM1/25/23
to
On 25/01/2023 17:41, nospam wrote:

>> The important thing is that they
>> actually are being educated.
>
> in your case, that doesn't happen.

I read the responses and it's clear Jolly Roger & nospam do not understand
how Apple patches the iOS (or macOS) release, even though you told them.

The Apple written policy is an upgrade goes from iOS 15.something to iOS
16.something while an update is from 15.something to 15.something-bigger.

Using example numbers, an update is iOS 15.6 to iOS 15.7 or going from iOS
15.7.2 to iOS 15.7.3. An example update is from iOS 15.7.2 to iOS 16.3.

I think nospam understands that but Jolly Roger definitely does not
understand that but what is much more important that Jolly Roger & nospam
don't understand is how many of the known fixed bugs Apple puts into any of
those updates and upgrades.

Based on Apple's written policy on how they update iOS (and macOS), what
Apple does is build a fix to any bug they know of that they want to put in
any release they want to (just like Microsoft and Google do when the bug is
so bad they have to go back and fix that one bad bug in older devices), but
that isn't a full hotfix update release - it's only a tiny portion of one.

Even Google and Microsoft will go back eight or more years for a single bug
when they have to - just like Apple does when Apple has to do the same.

But what nospam and Jolly Roger have shown no understanding of is that
Apple says the only full hotfix is the latest version (iOS 16, for now).
https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a

You can tell that Jolly Roger and nospam don't understand Apple's policy
because they think Apple patched every bug that Apple knows about in iOS 12
when all Apple did was patch the one worst CVE-2022-42856 bug in iOS 12.

Same with iOS 15 although Apple added a couple more fixed bugs to the mix.

Neither Jolly Roger nor nospam understand the distinction that you
understand, which is that one bug or one subset is not the full set.

That full patch only goes into the latest release, which is iOS 16 today.
https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases
https://arstechnica.com/gadgets/2022/10/apple-clarifies-security-update-policy-only-the-latest-oses-are-fully-patched/

As you said though, it could be that Jolly Roger and nospam don't want to
understand how Apple patches releases, or it could be they don't understand
which is what I think it is.

Either way, nothing they've said shows an understanding of what Apple does.

Jolly Roger

unread,
Jan 25, 2023, 3:44:04 PM1/25/23
to
On 2023-01-25, cris <cr...@removespam.me.com> wrote:
> On 25/01/2023 17:41, nospam wrote:
>
>>> The important thing is that they actually are being educated.
>>
>> in your case, that doesn't happen.
>
> I read the responses and it's clear Jolly Roger & nospam do not
> understand how Apple patches the iOS (or macOS) release, even though
> you told them.
>
> The Apple written policy is an upgrade goes from iOS 15.something to
> iOS 16.something while an update is from 15.something to
> 15.something-bigger.
>
> Using example numbers, an update is iOS 15.6 to iOS 15.7 or going from
> iOS 15.7.2 to iOS 15.7.3. An example update is from iOS 15.7.2 to iOS
> 16.3.
>
> I think nospam understands that but Jolly Roger definitely does not
> understand that

Wrong. Anyone with a clue understands that. And only an enormous idiot
would suggest that something as trivial as a software versioning scheme
isn't understood by even computing novices.

> But what nospam and Jolly Roger have shown no understanding of is that
> Apple says the only full hotfix is the latest version (iOS 16, for
> now).
> https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a

Wrong yet again. We both understand better than you. And we see right
through your little lame troll, where you see a post where Apple made
updates to older devices and think to yourself, "OOOH! OOOH! Now's my
chance! I'll go ahead and make a post claiming Apple doesn't /really/ do
updates to older devices in this thread to disrupt it!!! #IAmVerySmart!
#TrollBois-R-Us!"

> Either way, nothing they've said shows an understanding of what Apple
> does.

Projection from the troll farm. #MOO

cris

unread,
Jan 25, 2023, 4:38:29 PM1/25/23
to
On 25/01/2023 17:14, Jolly Roger wrote:

>> But what nospam and Jolly Roger have shown no understanding of is that
>> Apple says the only full hotfix is the latest version (iOS 16, for
>> now).
>> https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a
>
> Wrong yet again.

There's no sense continuing with you.

Both Jolly Roger & nospam think that because Apple patched one critical
vulnerability in iOS 12 then by golly, Apple has (in their minds) just
*FULLY PATCHED* the iOS 12 release which shipped more than four years ago.

By that same measure, Google *FULLY PATCHED* Android from a decade ago.
Likewise with Microsoft.

What Jolly Roger and nospam can't understand is that patching one critical
vulnerability is not the same thing as patching all that Apple knows about.

Neither Jolly Roger nor nospam can understand Apple only fully patches the
current release, which at this point in time is iOS 16 and only iOS 16.
https://support.apple.com/guide/deployment/about-software-updates-depc4c80847a/

There's no sense in even continuing because both of them can't understand
that Apple doesn't update releases only in the way they wish Apple did.

sms

unread,
Jan 25, 2023, 5:46:15 PM1/25/23
to
On 1/25/2023 10:44 AM, cris wrote:

<snip>

> I read the responses and it's clear Jolly Roger & nospam do not understand
> how Apple patches the iOS (or macOS) release, even though you told them.

It's not _me_ telling them, it's _Apple_ telling them (and everyone).

Of course they really do understand. They like making snide remarks and
insulting people, but when you ignore that behavior, you realize that
they are learning.

sms

unread,
Jan 25, 2023, 5:48:17 PM1/25/23
to
On 1/25/2023 1:38 PM, cris wrote:

<snip>

> Both Jolly Roger & nospam think that because Apple patched one critical
> vulnerability in iOS 12 then by golly, Apple has (in their minds) just
> *FULLY PATCHED* the iOS 12 release which shipped more than four years ago.
>
> By that same measure, Google *FULLY PATCHED* Android from a decade ago.
> Likewise with Microsoft.
>
> What Jolly Roger and nospam can't understand is that patching one critical
> vulnerability is not the same thing as patching all that Apple knows about.
>
> Neither Jolly Roger nor nospam can understand Apple only fully patches the
> current release, which at this point in time is iOS 16 and only iOS 16.
> https://support.apple.com/guide/deployment/about-software-updates-depc4c80847a/
>
> There's no sense in even continuing because both of them can't understand
> that Apple doesn't update releases only in the way they wish Apple did.

They understand all of what you insist that they don't understand. They
just enjoy annoying you.

“Never argue with an idiot. They will drag you down to their level and
beat you with experience.” ― Mark Twain (or so some say)

mike

unread,
Jan 25, 2023, 5:54:40 PM1/25/23
to
On 25-01-2023 13:49 Jolly Roger <jolly...@pobox.com> wrote:

>> How did you get that all wrong again?
>
> I didn't. It is a *fact* that Apple just released a security update for
> iOS 12.

How could you go on, post after post, and still not understand how Apple
updates the iOS release stream for iPads and for iPhones?

Only after you can answer this question correct, will you understand.

Did Apple give iOS 12 the full patch of all critical security issues
that Apple knows are in iOS 12 (like Apple did with iOS 16 this week)?

nospam

unread,
Jan 25, 2023, 6:52:11 PM1/25/23
to
In article <tqsbfk$rl3v$1...@dont-email.me>, sms
<scharf...@geemail.com> wrote:

> Of course they really do understand.

true. it's the trolls and sock puppets who fail to understand, or on
the off chance they do, they twist it to further their trolling.

> They like making snide remarks and
> insulting people,

that's exactly what *you* do.

> but when you ignore that behavior, you realize that
> they are learning.

you certainly haven't learned much of anything.

have you figured out how to use your iphone at night?

Jolly Roger

unread,
Jan 25, 2023, 9:07:10 PM1/25/23
to
On 2023-01-25, cris <cr...@removespam.me.com> wrote:
> On 25/01/2023 17:14, Jolly Roger wrote:
>
>>> But what nospam and Jolly Roger have shown no understanding of is that
>>> Apple says the only full hotfix is the latest version (iOS 16, for
>>> now).
>>> https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a
>>
>> Wrong yet again.
>
> There's no sense continuing with you.
>
> Both Jolly Roger & nospam think that because Apple patched one critical
> vulnerability in iOS 12 then by golly, Apple has (in their minds) just
> *FULLY PATCHED* the iOS 12 release which shipped more than four years ago.

Neither one of us said those words, dip shit troll.

Jolly Roger

unread,
Jan 25, 2023, 9:08:34 PM1/25/23
to
On 2023-01-25, mike <th...@address.is.invalid> wrote:
> On 25-01-2023 13:49 Jolly Roger <jolly...@pobox.com> wrote:
>
>>> How did you get that all wrong again?
>>
>> I didn't. It is a *fact* that Apple just released a security update for
>> iOS 12.
>
> How could you go on, post after post, and still not understand how Apple
> updates the iOS release stream for iPads and for iPhones?

Irrelevant to the *fact* that Apple just patched a security
vulnerability in iOS 12.You *HATE* facts.

mike

unread,
Jan 25, 2023, 10:02:20 PM1/25/23
to
On 26-01-2023 02:08 Jolly Roger <jolly...@pobox.com> wrote:

>> How could you go on, post after post, and still not understand how Apple
>> updates the iOS release stream for iPads and for iPhones?
>
> Irrelevant to the *fact* that Apple just patched a security
> vulnerability in iOS 12

That's it. You demonstrated you have no idea how Apple updates releases.

There's no use talking to you since you've proved lack of understanding.
Have a good day.

cris

unread,
Jan 25, 2023, 10:11:11 PM1/25/23
to
On 26/01/2023 04:18, sms wrote:

> They understand all of what you insist that they don't understand.

I understand that you think they do, but they haven't demonstrated any
capability to understand since they insist that a single critical
vulnerability is the entire list of known bugs in any one release.

I think they actually believe one bug is everything there ever will be.
Forever. One bug. That's it. Forever iOS 12 is "patched" in their minds.

Anyways, it's no use, as I agree with your recommendation to give up.
They don't understand Apple releases. They probably never will.

At least you do.
As do I.

That's all that matters now.

Jolly Roger

unread,
Jan 25, 2023, 10:43:02 PM1/25/23
to
On 2023-01-26, mike <th...@address.is.invalid> wrote:
> On 26-01-2023 02:08 Jolly Roger <jolly...@pobox.com> wrote:
>
>>> How could you go on, post after post, and still not understand how
>>> Apple updates the iOS release stream for iPads and for iPhones?
>>
>> Irrelevant to the *fact* that Apple just patched a security
>> vulnerability in iOS 12
>
> That's it.

I know you can't stand the truth. None of your little troll gang can
stand the *fact* that Apple just patched a security vulnerability in iOS
12 which runs on devices that are ten years old. And that's why you are
here doing your reactionary trolling.

> You demonstrated you have no idea how Apple updates releases.

Nope, that's a distraction you and your little troll gang are
*desperately* trying to inject into this thread because you can't
*stand* the *fact* that Apple just released a security update for iOS
12. Your hatred drives you to troll. It's why you spend every waking
moment in Apple news groups. Apple lives in your demented heads rent
free, 24/7. : )

> Have a good day.

The day you keel over and die will be a good day for all of Usenet.
We'll all have a little party here on that day. : )

Jolly Roger

unread,
Jan 25, 2023, 10:44:46 PM1/25/23
to
On 2023-01-26, cris <cr...@removespam.me.com> wrote:
> On 26/01/2023 04:18, sms wrote:
>
>> They understand all of what you insist that they don't understand.
>
> they insist that a single critical vulnerability is the entire list of
> known bugs

Everyone here can plainly see that the only person making that
completely asinine claim is *you*, Arlen. You're not fooling anyone,
trollboi. : )

Jolly Roger

unread,
Jan 25, 2023, 11:30:44 PM1/25/23
to
On 2023-01-25, cris <cr...@removespam.me.com> wrote:
> On 25/01/2023 17:14, Jolly Roger wrote:
>
>>> But what nospam and Jolly Roger have shown no understanding of is that
>>> Apple says the only full hotfix is the latest version (iOS 16, for
>>> now).
>>> https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a
>>
>> Wrong yet again.
>
> There's no sense continuing with you.
>
> Both Jolly Roger & nospam think that because Apple patched one
> critical vulnerability in iOS 12 then by golly, Apple has (in their
> minds) just *FULLY PATCHED* the iOS 12 release which shipped more than
> four years ago.
>
> By that same measure, Google *FULLY PATCHED* Android from a decade
> ago. Likewise with Microsoft.

The only person here making that bullshit claim is you, Arlen. : ) But
speaking of Google / Android, here's Google patching the same sort of
type confusion vulnerability in Chrome that Apple just patched:

Google Chrome emergency update fixes 9th zero-day of the year
<https://www.bleepingcomputer.com/news/security/google-chrome-emergency-update-fixes-9th-zero-day-of-the-year/>
---
The zero-day vulnerability (CVE-2022-4262) is due to a high-severity
type confusion weakness in the Chrome V8 JavaScript engine reported by
Clement Lecigne of Google's Threat Analysis Group.

Even though type confusion security flaws generally lead to browser
crashes after successful exploitation by reading or writing memory out
of buffer bounds, threat actors can also exploit them for arbitrary code
execution.

Although Google said it detected attacks exploiting this zero-day, the
company has yet to share technical details or information regarding
these incidents.
---

And speaking of zero-day exploits, your lame troll gang seems to be
blissfully unaware that Google is also racking up a bunch of them:

Samsung Galaxy S22 hacked twice on first day of Pwn2Own Toronto
<https://www.bleepingcomputer.com/news/security/samsung-galaxy-s22-hacked-twice-on-first-day-of-pwn2own-toronto/>
---
The STAR Labs team was the first to successfully exploit a zero-day on
Samsung's flagship device by executing their improper input validation
attack on their third attempt, earning $50,000 and 5 Master of Pwn
points.

Another contestant, Chim, also demoed a successful exploit targeting the
Samsung Galaxy S22 and was able to execute an improper input validation
attack earning $25,000 (50% of the prize for the second round of
targeting the same device) and 5 Master of Pwn points.

According to the contest's rules, in both cases, the Galaxy S22 devices
ran the latest version of the Android operating system with all
available updates installed.
---

Samsung Galaxy S22 hacked again on second day of Pwn2Own
<https://www.bleepingcomputer.com/news/security/samsung-galaxy-s22-hacked-again-on-second-day-of-pwn2own/>
---
Contestants hacked the Samsung Galaxy S22 again during the second day of
the consumer-focused Pwn2Own 2022 competition in Toronto, Canada.

They also demoed exploits targeting zero-day vulnerabilities in routers,
printers, smart speakers, and Network Attached Storage (NAS) devices
from HP, NETGEAR, Synology, Sonos, TP-Link, Canon, Lexmark, and Western
Digital.

Security researchers representing the vulnerability research company
Interrupt Labs were the ones to demonstrate a successful exploit against
Samsung's flagship device on Wednesday.

They executed an improper input validation attack and earned $25,000,
50% of the total cash award, because this was the third time the Galaxy
S22 was hacked during the competition.

On the first day of Pwn2Own Toronto, the STAR Labs team and a contestant
known as Chim demoed two other zero-day exploits as part of successful
improper input validation attacks against the Galaxy S22.

In all three cases, according to the contest rules, the devices ran the
latest version of the Android operating system with all available
updates installed.
---

Samsung Galaxy S22 hacked in 55 seconds on Pwn2Own Day 3
<https://www.bleepingcomputer.com/news/security/samsung-galaxy-s22-hacked-in-55-seconds-on-pwn2own-day-3/>
---
On the third day of Pwn2Own, contestants hacked the Samsung Galaxy S22 a
fourth time since the start of the competition, and this time they did
it in just 55 seconds.

Security researchers representing penetration test provider Pentest
Limited pulled this off after demoing a zero-day bug part of a
successful Improper Input Validation attack against Samsung's flagship
device on Thursday.

This earned them $25,000, 50% of the total cash award, as this was the
fourth (and last) time the Galaxy S22 was hacked during the Pwn2Own
Toronto 2022 contest.

Tri Dang and Toan Pham of Qrious Secure also tried bypassing the
smartphone's security protection but failed to demonstrate their exploit
during the time allotted for their attempt.

On the first day of Pwn2Own Toronto, the STAR Labs team and a security
researcher only known as Chim demoed two other zero-day exploits in
successful attacks targeting the Galaxy S22.

In all four cases, the smartphones were running the latest Android OS
version with all available updates installed, according to the contest
rules.
---

Your trolls are fucking pathetic. : )

Alan

unread,
Jan 30, 2023, 9:36:37 PM1/30/23
to
On 2023-01-25 03:56, cris wrote:
> On 24/01/2023 06:48, Alan wrote:
>
>>>> You forgot v12.5.7 for the older iDevices. ;)
>>>> https://support.apple.com/kb/HT213597
>>>
>>> They only fixed _one_ of the huge number of bugs that are known.
>>
>> "Known", huh?
>>
>> List ONE.
>
> Please read the news about Apple before asking others to read it to you.
> https://hothardware.com/news/apple-admits-only-fully-patches-security-flaws-in-latest-os-releases
> https://arstechnica.com/gadgets/2022/10/apple-clarifies-security-update-policy-only-the-latest-oses-are-fully-patched/
> https://support.apple.com/guide/depoyment/about-software-updates-depc4c80847a/web
>
> And please read the whole thread before asking what's already answered.
>
> The "List ONE" "Known, huh?" bug that was fixed was CVE-2022-42856.
> All the rest of the "Known, huh?" bugs were NOT fixed in older releases.
> Only Apple's latest release (iOS 16) gets all "Known, huh?" bugs fixed.

And I asked to list one of the (according to you) "known" bugs that
weren't fixed.

And you failed.

Jolly Roger

unread,
Jan 30, 2023, 9:49:12 PM1/30/23
to
He ALWAYS fails, because his entire LIFE is basic, boring trolling aimed
to fool only the most gullible idiots on the planet - because he is one
of them: a basic and gullible idiot. Like the complete imbeciles in
America who continue to vote for Republican politicians despite the FACT
that they only serve to hurt their voters, he is hopelessly dedicated to
behaviors that go against his own interests, all in the name of "owning
the other". He's a pathetic excuse of a human being, completely
brainwashed and incapable of thinking for, or looking out for, the best
interests of himself. He's a fucking loser. Sad.
0 new messages