APPLE WEBKIT ZERO-DAYS PATCHED

MichaelK.eth
Partnership Director at Wallet Guard

Apple Releases Emergency Security Updates for Zero-Day Vulnerabilities for iOS & macOS

Apple has released emergency security updates to address two new zero-day vulnerabilities exploited in attacks to compromise iPhones, Macs, and iPads. Apple also has seen reports of this already in the wild.

CVE-2023-28206

The first security flaw (tracked as CVE-2023-28206) is an IOSurfaceAccelerator out-of-bounds write that could lead to corruption of data, a crash, or code execution. Successful exploitation allows attackers to use a maliciously crafted app to execute arbitrary code with kernel privileges on targeted devices.

CVE-2023-28205

The second zero-day (CVE-2023-28205) is a WebKit use after free weakness that allows data corruption or arbitrary code execution when reusing freed memory. This flaw can be exploited by tricking the targets into loading malicious web pages under attackers' control, which could lead to code execution on compromised systems.

Affected Devices

The two zero-day vulnerabilities were addressed in iOS 16.4.1, iPadOS 16.4.1, macOS Ventura 13.3.1, and Safari 16.4.1 with improved input validation and memory management.

Apple says the list of affected devices is quite extensive, and it includes:

  • iPhone 8 and later
  • iPad Pro (all models)
  • iPad Air 3rd generation and later
  • iPad 5th generation and later
  • iPad mini 5th generation and later
  • Macs running macOS Ventura

Importance of Updating

While the zero-days patched today were most likely only used in highly-targeted attacks, installing these emergency updates as soon as possible is highly recommended to block potential attack attempts.

In February, Apple addressed another WebKit zero-day (CVE-2023-23529) exploited in attacks to trigger OS crashes and gain code execution on vulnerable iPhones, iPads, and Macs. It's important to keep all devices up-to-date to prevent any security breaches.

Published on
April 7, 2023

Related Articles