In response to an urgent security concern, Apple has taken swift action to address a zero-day vulnerability in its iOS and iPadOS operating systems. This flaw, tracked as CVE-2023-42824, has been actively exploited in the wild, prompting the tech giant to release security patches aimed at plugging the gap. This particular kernel vulnerability could potentially allow local attackers to elevate their privileges, posing a significant security risk to users of Apple’s mobile devices.
Alongside the mitigation of CVE-2023-42824, Apple’s latest update also addresses another vulnerability, CVE-2023-5217, affecting the WebRTC component. This vulnerability was previously described by Google as a heap-based buffer overflow in the VP8 compression format within libvpx. These security patches, released as iOS 17.0.3 and iPadOS 17.0.3, are available for a range of Apple devices, including the iPhone XS and later, various iPad Pro models, and later generations of the iPad Air and iPad Mini.
This recent move by Apple highlights its commitment to cybersecurity and user safety, as it marks the company’s 17th actively exploited zero-day addressed this year. It is worth noting that just two weeks prior to this update, Apple rolled out fixes for three other vulnerabilities (CVE-2023-41991, CVE-2023-41992, and CVE-2023-41993), which were reportedly abused by an Israeli spyware vendor named Cytrox to deliver the Predator malware to a former Egyptian member of parliament’s iPhone. CVE-2023-41992, among these, also pertained to a kernel shortcoming, allowing local attackers to achieve privilege escalation.
The connection, if any, between CVE-2023-42824 and CVE-2023-41992 remains uncertain, raising questions about whether the former is a patch bypass for the latter. As a precaution, users at risk of being targeted are encouraged to enable Lockdown Mode, which can reduce exposure to potential spyware exploits.