apple


Exploitations in the wild have targeted vulnerabilities capable of leaking sensitive information and facilitating arbitrary code execution.

Apple Resolves Information-Stealing and Zero-Day Vulnerabilities in iPads and Macs with iOS 16 Updates

Table of Contents

Apple has addressed security concerns within its WebKit web browser engine by releasing patches for identified vulnerabilities, tracked as CVE-2023-42916 and CVE-2023-42917. The tech giant believes these vulnerabilities, associated with zero-day exploitations, can lead to the leaking of sensitive information and arbitrary code execution during the processing of web content. Apple, acknowledging potential exploits before iOS 16.7.1, has issued patched updates for iOS, iPadOS, macOS, and the Safari web browser.

“Security Vulnerabilities Enable Information Theft and Arbitrary Code Execution”

Apple outlined that CVE-2023-42916 permitted the reading of out-of-bounds memory during the processing of web content through an impacted WebKit, posing a risk of leaking sensitive browser information. On the other hand, CVE-2023-42917 was identified as a memory corruption bug with the potential for arbitrary code execution.

Apple addressed these vulnerabilities by implementing enhanced input validation and locking measures for CVE-2023-42916 and CVE-2023-42917, respectively.

Clement Lecigne from Google’s Threat Analysis Group (TAG) is acknowledged for uncovering and reporting the identified flaws.

Apple, maintaining a stance of prioritizing customer protection, refrained from divulging specific details about the exploits detected in the wild. The company stated, “For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available.”

To address these vulnerabilities, Apple has introduced patches under the names iOS 17.1.2, iPadOS 17.1.2, and Safari 17.1.2, extending the coverage to a variety of Apple devices suspected of being susceptible to these issues.

Exploitable Potential: WebKit Emerges as a Lucrative Target for Attacks”

Apple exclusively mandates the use of the WebKit engine for third-party web browsers like Google Chrome, Mozilla Firefox, and Microsoft Edge on its devices. This monopoly makes WebKit a prime target for attackers seeking to compromise Apple devices.

Recently, a group of US and German university professors unveiled a proof of concept (PoC) exploit, refining side-channel attack techniques inspired by Spectre and Meltdown. This PoC demonstrated the theft of sensitive user data from Apple devices, echoing concerns raised by CISOs when Spectre and Meltdown vulnerabilities were first unveiled in 2018.

Throughout the year, Apple has been actively addressing vulnerabilities in its devices, responding to several instances of exploitation in the wild. In June, the company tackled a pair of zero-day remote code execution (RCE) vulnerabilities exploited in a digital spy campaign known as Operation Triangulation.

By mansoor

One thought on “Apple Resolves Information-Stealing and Zero-Day Vulnerabilities in iPads and Macs with iOS 16 Updates”
  1. I became a fan of this phenomenal website earlier this week, they give informative content to visitors. The site owner has a knack for educating readers. I’m impressed and hope they keep sharing great material.

Leave a Reply

Your email address will not be published. Required fields are marked *