Apple has released the iOS 10.3.3 software update for iPhone, iPad, and iPod touch. The update focuses on bug fixes and performance improvements for all devices running iOS 10.

iOS 10.3.3 release notes:

While iOS 11 is currently in development and due out this fall, iOS 10.3.3 may be of the last software update to older hardware that won’t run iOS 11.

iOS 11 is currently in both developer and public beta so users can test major new features like drag-and-drop on new iPads before the official release later this fall.

For more stories on iOS 11 and what’s coming later this fall, check out our continuing coverage:

  • How to move multiple iPhone Home screen apps icons on iOS 11 using drag and drop [Video]
  • Top 10 QR codes supported by iOS 11
  • Podcasts in iOS 11: Interface updates, support for seasons & cleaner titles, Podcast Analytics, more
  • Health in iOS 11 & watchOS 4: Diabetes management, insulin delivery, CoreBluetooth, new Workout data & more
  • New for Accessibility: ‘Smart Invert Colors’ in iOS 11, macOS onscreen keyboard, text & photo detection for VoiceOver & more
  • iOS 11’s new ‘Smart Invert Colors’ is the closest thing to Dark Mode yet
  • iOS 11 lets you scan a router’s QR code to quickly join a network
  • iOS 11’s new HEIF/HEVC camera formats will save you 50% on storage
  • How to enable screen recording on iOS 11 without a computer
  • App Store now requires developers to use official API to request app ratings, disallows custom prompts
  • iOS 11 allows you to delete rarely-used apps but retain their settings and data
  • Apple opening up (some) access to the iPhone’s NFC chip in iOS 11
  • Easily share your WiFi with friends on iOS 11, automatically sends passwords to nearby devices
  • iOS 11 allows you to play FLAC files, albeit in a clunky way
  • 32-bit apps will not launch on iOS 11
  • iOS 11 brings Next/Previous Track controls to individual AirPods

iOS 10.3.3 security updates:

Contacts

Available for: iPhone 5 and later, iPad 4th generation and later, and iPod touch 6th generation

Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution

Description: A buffer overflow issue was addressed through improved memory handling.

CVE-2017-7062: Shashank (@cyberboyIndia)

CoreAudio

Impact: Processing a maliciously crafted movie file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved bounds checking.

CVE-2017-7008: Yangkang (@dnpushme) of Qihoo 360 Qex Team

EventKitUI

Impact: A remote attacker may cause an unexpected application termination

Description: A resource exhaustion issue was addressed through improved input validation.

CVE-2017-7007: José Antonio Esteban (@Erratum_) of Sapsi Consultores

IOUSBFamily

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2017-7009: shrek_wzw of Qihoo 360 Nirvan Team

Kernel

Impact: An application may be able to execute arbitrary code with system privileges

CVE-2017-7022: an anonymous researcher

CVE-2017-7024: an anonymous researcher

CVE-2017-7026: an anonymous researcher

CVE-2017-7023: an anonymous researcher

CVE-2017-7025: an anonymous researcher

CVE-2017-7027: an anonymous researcher

CVE-2017-7069: Proteas of Qihoo 360 Nirvan Team

Impact: An application may be able to read restricted memory

Description: A validation issue was addressed with improved input sanitization.

CVE-2017-7028: an anonymous researcher

CVE-2017-7029: an anonymous researcher

libarchive

Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution

Description: A buffer overflow was addressed through improved bounds checking.

CVE-2017-7068: found by OSS-Fuzz

libxml2

Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information

Description: An out-of-bounds read was addressed through improved bounds checking.

CVE-2017-7010: Apple

CVE-2017-7013: found by OSS-Fuzz

libxpc

CVE-2017-7047: Ian Beer of Google Project Zero

Messages

Description: A memory consumption issue was addressed through improved memory handling.

CVE-2017-7063: Shashank (@cyberboyIndia)

Notifications

Impact: Notifications may appear on the lock screen when disabled

Description: A lock screen issue was addressed with improved state management.

CVE-2017-7058: an anonymous researcher

Safari

Impact: Visiting a malicious website may lead to address bar spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2017-2517: xisigr of Tencent’s Xuanwu Lab (tencent.com)

Safari Printing

Impact: Processing maliciously crafted web content may lead to an infinite number of print dialogs

Description: An issue existed where a malicious or compromised website could show infinite print dialogs and make users believe their browser was locked. The issue was addressed through throttling of print dialogs.

CVE-2017-7060: Travis Kelley of City of Mishawaka, Indiana

Telephony

Impact: An attacker in a privileged network position may be able to execute arbitrary code

CVE-2017-8248

WebKit

Impact: A malicious website may exfiltrate data cross-origin

Description: Processing maliciously crafted web content may allow cross-origin data to be exfiltrated by using SVG filters to conduct a timing side-channel attack. This issue was addressed by not painting the cross-origin buffer into the frame that gets filtered.

CVE-2017-7006: an anonymous researcher, David Kohlbrenner of UC San Diego

Description: A state management issue was addressed with improved frame handling.

CVE-2017-7011: xisigr of Tencent’s Xuanwu Lab (tencent.com)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2017-7018: lokihardt of Google Project Zero

CVE-2017-7020: likemeng of Baidu Security Lab

CVE-2017-7030: chenqin of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

CVE-2017-7034: chenqin of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室)

CVE-2017-7037: lokihardt of Google Project Zero

CVE-2017-7039: Ivan Fratric of Google Project Zero

CVE-2017-7040: Ivan Fratric of Google Project Zero

CVE-2017-7041: Ivan Fratric of Google Project Zero

CVE-2017-7042: Ivan Fratric of Google Project Zero

CVE-2017-7043: Ivan Fratric of Google Project Zero

CVE-2017-7046: Ivan Fratric of Google Project Zero

CVE-2017-7048: Ivan Fratric of Google Project Zero

CVE-2017-7052: cc working with Trend Micro’s Zero Day Initiative

CVE-2017-7055: The UK’s National Cyber Security Centre (NCSC)

CVE-2017-7056: lokihardt of Google Project Zero

CVE-2017-7061: lokihardt of Google Project Zero

Impact: Processing maliciously crafted web content with DOMParser may lead to cross site scripting

Description: A logic issue existed in the handling of DOMParser. This issue was addressed with improved state management.

CVE-2017-7038: Egor Karbutov (@ShikariSenpai) of Digital Security and Egor Saltykov (@ansjdnakjdnajkd) of Digital Security, Neil Jenkins of FastMail Pty Ltd

CVE-2017-7059: an anonymous researcher

Description: Multiple memory corruption issues were addressed through improved memory handling.

CVE-2017-7049: Ivan Fratric of Google Project Zero

Description: A memory initialization issue was addressed through improved memory handling.

CVE-2017-7064: lokihardt of Google Project Zero

WebKit Page Loading

CVE-2017-7019: Zhiyang Zeng of Tencent Security Platform Department

WebKit Web Inspector

CVE-2017-7012: Apple

Wi-Fi

Impact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip

CVE-2017-9417: Nitay Artenstein of Exodus Intelligence