Security

Patches

Apple splats zero-day bug, other gremlins in macOS, iOS

WebKit flaw 'may have been exploited' – just like Tim Cook 'may have' made a million bucks this week


Apple this week released bug-splatting updates to its operating systems and Safari browser, to fix a zero-day vulnerability in its WebKit browser engine that's reported to have been actively exploited.

Updates macOS 13.2.1, iOS 16.3.1, iPadOS 16.3.1, and Safari 16.3.1 fix the flaw, tracked as CVE-2023-23529, which may allow maliciously crafted web content to execute arbitrary code. It's described by Apple as a type confusion flaw fixed by improved checks.

The issue had to do with JsonWebToken code that accepted asymmetric encryption keys not associated with a specific algorithm through the jwt.verify() function. For example, DSA keys could be used with the RS256 algorithm. This evidently permitted signature verification with insecure key types.

Apple's advisory says the company "is aware of a report that this issue may have been actively exploited." It credits an anonymous researcher for reporting the bug and its iOS advisory also acknowledges "the Citizen Lab at The University of Toronto’s Munk School for their assistance."

Citizen Lab has a history of documenting vulnerabilities in Apple software that have been exploited by government authorities using commercial spyware like NSO Group's Pegasus.

Apple did not immediately respond on the record to a request to comment about whether this zero-day is being exploited by commercial spyware customers. However we suspect the anonymous researcher cited may not be related to Citizen Lab.

Apple's patches also address two other vulnerabilities.

CVE-2023-23514, reported by Xinru Chi of Pangu Lab and Ned Williamson of Google Project Zero, affects the macOS, iOS, and iPad OS kernel (and likely the tvOS and watchOS kernels, too). It's a use after free memory error that has the potential to allow arbitrary code execution with kernel privileges. Essentially, an app or some other running program can use this to take over the device.

A third CVE, CVE-2023-23522, was reported by Wenchao Li and Xiaolong Bai of Alibaba Group. Less severe than the others, this bug in macOS Ventura potentially allowed an app to observe unprotected user data.

Apple provides few details about its fix beyond noting that it addressed the privacy issue in the Shortcuts component by improving how the operating system handles temporary files.

This appears to be the first zero-day fix Apple has issued for current model devices this year. In January, Apple backported a fix from last year for a WebKit flaw under active exploitation to iPhone 5 and similarly outdated devices running iOS 12.5.

Patches for tvOS 16.3.2 and watchOS 9.3.1 were also released but Apple had yet to document them at the time this story was written. ®

Send us news
7 Comments

Dump C++ and in Rust you should trust, Five Eyes agencies urge

Memory safety vulnerabilities need to be crushed with better code

Polish train maker denies claims its software bricked rolling stock maintained by competitor

Says it was probably hacked, which isn't good news either

Weak session keys let snoops take a byte out of your Bluetooth traffic

BLUFFS spying flaw present in iPhones, ThinkPad, plenty of chipsets

Atlassian security advisory reveals four fresh critical flaws – in mail with dead links

Bitbucket, Confluence and Jira all in danger, again. Sigh

Proposed US surveillance regime would enlist more businesses

Expanded service provider definition could force cafes and hotels to spy for the feds

Boffins fool AI chatbot into revealing harmful content – with 98 percent success rate

This one weird trick works every time, most of the time

Boffins devise 'universal backdoor' for image models to cause AI hallucinations

Data poisoning appears open to all

Goldman sacked: Apple 'wants out' of credit card collab

Don't be too shocked: Financial giant has been fleeing normie banking lately after failing to find footing

The 15-inch MacBook Air just nails it

Vast battery life, zippy performance, and rich speakers make an impressive package

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

US senator claims Google and Apple reveal push notification data to foreign govs

Cupertino promises to reveal its data deliveries, ending silence on the matter

Apple and some Linux distros are open to Bluetooth attack

Issue has been around since at least 2012