Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

"I am, therefore I am." -- Akira


computers / comp.mobile.ipad / Re: iOS 16.3 and 15.7.3 out

SubjectAuthor
* Re: iOS 16.3 and 15.7.3 outAndy Burnelli
`* Re: iOS 16.3 and 15.7.3 outAlan
 `* Re: iOS 16.3 and 15.7.3 outsms
  `- Re: iOS 16.3 and 15.7.3 outPeter

1
Re: iOS 16.3 and 15.7.3 out

<tqn79n$1b82$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=2015&group=comp.mobile.ipad#2015

  copy link   Newsgroups: misc.phone.mobile.iphone comp.mobile.ipad comp.sys.mac.advocacy
Path: i2pn2.org!i2pn.org!aioe.org!KtmkZSqdLPPY4Fy5g629jg.user.46.165.242.75.POSTED!not-for-mail
From: spa...@nospam.com (Andy Burnelli)
Newsgroups: misc.phone.mobile.iphone,comp.mobile.ipad,comp.sys.mac.advocacy
Subject: Re: iOS 16.3 and 15.7.3 out
Date: Tue, 24 Jan 2023 00:04:18 +0000
Organization: Aioe.org NNTP Server
Message-ID: <tqn79n$1b82$1@gioia.aioe.org>
References: <Ff6cndSTwP6iS1P-nZ2dnZfqn_udnZ2d@giganews.com> <7JAzL.46352$4jN7.19897@fx02.iad> <zdqcnYxmF_FEfFP-nZ2dnZfqnPSdnZ2d@giganews.com> <tqn4gn$c3h$1@gioia.aioe.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Info: gioia.aioe.org; logging-data="44290"; posting-host="KtmkZSqdLPPY4Fy5g629jg.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1
Content-Language: en-GB
X-Notice: Filtered by postfilter v. 0.9.2
 by: Andy Burnelli - Tue, 24 Jan 2023 00:04 UTC

sms wrote:

> Glad that Apple is providing security updates for older devices that are
> not eligible for iOS 16.x.

Agree with you that Apple had to go against their own rules and patch the
iOS 15 devices for _some_ of these huge and many holes, most in the kernel.

If Apple didn't patch the older release, people would be throwing them in
the river because the holes in iOS are astoundingly huge and many.

The kernel holes are the worst.

You'd think Apple would test their own kernel, but by Apple's own
admission, they found _zero_ of the holes that they fixed in this release.

Yes.
Zero.

It's yet more proof Apple doesn't even _look_ for holes, along with the
fact that Apple adds a brand new zero-day hole to iOS every month.

No smartphone has _more_ zero-day holes than the iPhone does.
And if you don't believe it - just look it up.

Me having to re-post a hundred times this fact isn't going to make
you read anything you don't want to read because you _hate_ facts.

Re: iOS 16.3 and 15.7.3 out

<tqnala$3rfpt$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=2016&group=comp.mobile.ipad#2016

  copy link   Newsgroups: misc.phone.mobile.iphone comp.mobile.ipad comp.sys.mac.advocacy
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: nuh...@nope.com (Alan)
Newsgroups: misc.phone.mobile.iphone,comp.mobile.ipad,comp.sys.mac.advocacy
Subject: Re: iOS 16.3 and 15.7.3 out
Date: Mon, 23 Jan 2023 17:01:30 -0800
Organization: A noiseless patient Spider
Lines: 47
Message-ID: <tqnala$3rfpt$1@dont-email.me>
References: <Ff6cndSTwP6iS1P-nZ2dnZfqn_udnZ2d@giganews.com>
<7JAzL.46352$4jN7.19897@fx02.iad>
<zdqcnYxmF_FEfFP-nZ2dnZfqnPSdnZ2d@giganews.com> <tqn4gn$c3h$1@gioia.aioe.org>
<tqn79n$1b82$1@gioia.aioe.org>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Tue, 24 Jan 2023 01:01:30 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="f131e275a1ab7c0cf637922323bcc12b";
logging-data="4046653"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/kurmdOcaEhm2XICnQHBOyuniDDl5yry8="
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0)
Gecko/20100101 Thunderbird/102.6.1
Cancel-Lock: sha1:QA00aSt+I9opW5R9Q3wL7yHQtkw=
In-Reply-To: <tqn79n$1b82$1@gioia.aioe.org>
Content-Language: en-CA
 by: Alan - Tue, 24 Jan 2023 01:01 UTC

On 2023-01-23 16:04, Andy Burnelli wrote:
> sms wrote:
>
>> Glad that Apple is providing security updates for older devices that
>> are not eligible for iOS 16.x.
>
> Agree with you that Apple had to go against their own rules

Got a cite for those "rules"?

Thought not.

> and patch the
> iOS 15 devices for _some_ of these huge and many holes, most in the kernel.

Cite?

>
> If Apple didn't patch the older release, people would be throwing them in
> the river because the holes in iOS are astoundingly huge and many.

Yet they worked without trouble for quite some time...

>
> The kernel holes are the worst.
>
> You'd think Apple would test their own kernel, but by Apple's own
> admission, they found _zero_ of the holes that they fixed in this release.

Cite?

>
> Yes.
> Zero.
>
> It's yet more proof Apple doesn't even _look_ for holes, along with the
> fact that Apple adds a brand new zero-day hole to iOS every month.
>
> No smartphone has _more_ zero-day holes than the iPhone does.
> And if you don't believe it - just look it up.
>
> Me having to re-post a hundred times this fact isn't going to make
> you read anything you don't want to read because you _hate_ facts.

You don't actually post facts.

I'm not sure you know what the word "fact" even means.

Re: iOS 16.3 and 15.7.3 out

<tqnd3q$1470$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=2018&group=comp.mobile.ipad#2018

  copy link   Newsgroups: misc.phone.mobile.iphone comp.mobile.ipad comp.sys.mac.advocacy
Path: i2pn2.org!i2pn.org!aioe.org!omFQETzuzfUflLZdE/yvLQ.user.46.165.242.75.POSTED!not-for-mail
From: scharf.s...@geemail.com (sms)
Newsgroups: misc.phone.mobile.iphone,comp.mobile.ipad,comp.sys.mac.advocacy
Subject: Re: iOS 16.3 and 15.7.3 out
Date: Mon, 23 Jan 2023 17:43:21 -0800
Organization: Aioe.org NNTP Server
Message-ID: <tqnd3q$1470$1@gioia.aioe.org>
References: <Ff6cndSTwP6iS1P-nZ2dnZfqn_udnZ2d@giganews.com>
<7JAzL.46352$4jN7.19897@fx02.iad>
<zdqcnYxmF_FEfFP-nZ2dnZfqnPSdnZ2d@giganews.com> <tqn4gn$c3h$1@gioia.aioe.org>
<tqn79n$1b82$1@gioia.aioe.org> <tqnala$3rfpt$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Info: gioia.aioe.org; logging-data="37088"; posting-host="omFQETzuzfUflLZdE/yvLQ.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101
Thunderbird/102.6.1
Content-Language: en-US
X-Notice: Filtered by postfilter v. 0.9.2
 by: sms - Tue, 24 Jan 2023 01:43 UTC

On 1/23/2023 5:01 PM, Alan wrote:
> On 2023-01-23 16:04, Andy Burnelli wrote:
>> sms wrote:
>>
>>> Glad that Apple is providing security updates for older devices that
>>> are not eligible for iOS 16.x.
>>
>> Agree with you that Apple had to go against their own rules
>
> Got a cite for those "rules"?
>
> Thought not.

There were no such "rules." Security updates to iOS 15 are expected for
a couple of more years.

Re: iOS 16.3 and 15.7.3 out

<tqnnbl$9fg$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=2023&group=comp.mobile.ipad#2023

  copy link   Newsgroups: misc.phone.mobile.iphone comp.mobile.ipad comp.sys.mac.advocacy
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: occassio...@nospam.co.uk (Peter)
Newsgroups: misc.phone.mobile.iphone,comp.mobile.ipad,comp.sys.mac.advocacy
Subject: Re: iOS 16.3 and 15.7.3 out
Date: Tue, 24 Jan 2023 04:38:24 +0000
Organization: -
Lines: 28
Message-ID: <tqnnbl$9fg$1@dont-email.me>
References: <Ff6cndSTwP6iS1P-nZ2dnZfqn_udnZ2d@giganews.com> <7JAzL.46352$4jN7.19897@fx02.iad> <zdqcnYxmF_FEfFP-nZ2dnZfqnPSdnZ2d@giganews.com> <tqn4gn$c3h$1@gioia.aioe.org> <tqn79n$1b82$1@gioia.aioe.org> <tqnala$3rfpt$1@dont-email.me> <tqnd3q$1470$1@gioia.aioe.org>
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Injection-Date: Tue, 24 Jan 2023 04:38:13 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="27b9794fe4913e4d7c302cf239b31207";
logging-data="9712"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19NMZihfBwLk1WI4rm4ptI6"
Cancel-Lock: sha1:1Pj/XILeWjkYEmS9BZvFepQBnws=
X-Newsreader: Forte Agent 3.3/32.846
X-No-Archive: yes
 by: Peter - Tue, 24 Jan 2023 04:38 UTC

sms <scharf.steven@geemail.com> wrote:
>>>> Glad that Apple is providing security updates for older devices that
>>>> are not eligible for iOS 16.x.
>>>
>>> Agree with you that Apple had to go against their own rules
>>
>> Got a cite for those "rules"?
>>
>> Thought not.
>
> There were no such "rules." Security updates to iOS 15 are expected for
> a couple of more years.

This sms guy is wrong as usual(tm).
And so are all the other naysayers who don't read Apple announcements.

It seems this sms guy lives in the north pole where there is no Internet.
How else could he be so clueless about what has been all over the news?
https://arstechnica.com/gadgets/2022/10/apple-clarifies-security-update-policy-only-the-latest-oses-are-fully-patched/

This latest release only bug fix policy applies to the macOS also.
https://arstechnica.com/gadgets/2021/11/psa-apple-isnt-actually-patching-all-the-security-holes-in-older-versions-of-macos/

Why don't those who say it's not true read Apple's own announcements first?
https://support.apple.com/guide/deployment/about-software-updates-depc4c80847a/web

Does this oblivious sms guy live so far away from civilization up at the
North Pole such that it takes years for Apple news to make it to his igloo?

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor