CyberWatch

Critical Kernel Level Vulnerability Present in Apple Devices, PoC Code Available

By

By

Access Point Consulting

Summary

A vulnerability was discovered in iOS/iPadOS 16 and macOS 13 by Félix Poulin-Bélanger identified as CVE-2023-41974. Poulin-Bélanger recently  generated extensive proof-of-concept code, which can win a race condition and exploit a use-after-free which results in Kernel read and write operations. This vulnerability was recently patched by Apple in a security release for iOS and iPadOS 17. There are also updates for macOS regarding other use-after-free vulnerabilities here.

Impact Assessment

iOS and iPadOS are commonly used operating systems for Apple devices and are used by all manner of users either for personal or business use. The code, if exploited, will allow an attacker to execute arbitrary code with kernel privileges, which are the highest level of privilege. If an attacker obtains this level of privilege, it is tantamount to the attacker having the device in their hands because the kernel manages all machine processes.

The impact of this vulnerability is high to Confidentiality, Integrity, and Availability; it can allow the attacker to execute arbitrary code, cause a denial of service, or modify memory. The chance of exploitation is high because proof-of-concept code is publicly available.

Affected Software:

  1. iOS 16
  2. iPadOS 16
  3. macOS 13

What it means for you

Review your organization’s software inventory for any instances of iOS 16, iPadOS 16, or macOS 13. If they are found, update them to the latest version.

Remediation

Update your iOS, iPadOS, or macOS instances. Follow this guide on how to update these devices.

Business Implications

The impact on business operations will vary depending on how the attacker uses this vulnerability. An attacker would have had to perform some other exploit to gain access to the system first. Then CVE-2023-41974 would need to be exploited. If performed successfully, the attacker will have the capability to execute arbitrary code which could cause data loss, data exfiltration, monetary loss, or denial of service.

Access Point Technology Recommends

Patch: Apply patches to affected Apple devices and update ASAP. Proof of concept code allows attackers to work much faster on exploits.

Harden: An attacker would have more than likely already accessed the device in some degree to perform an exploit using this vulnerability. It is important to harden defenses and have proper security specifications in place and limit attack surfaces.

Associated Bulletins

https://github.com/felix-pb/kfd/blob/main/writeups/landa.md

https://support.apple.com/en-us/HT213938

https://support.apple.com/en-us/HT204204

https://cwe.mitre.org/data/definitions/416.html

Resources

Trending Articles & Security Reports

Resources

CyberWatch

October 25, 2024

Ransomware, Supply Chain Attacks, and Nation-State Threats

CyberWatch, by Access Point Consulting, is your weekly source for emerging cybersecurity news, regulatory updates, and threat intelligence. Backed by experts in security consulting, regulatory compliance, and security operations, Access Point enables you to manage cyber risks, respond to incidents, and drive innovation in your company. Read here or on our website; listen on Spotify or Apple Podcasts; or watch on YouTube.website; listen on Spotify or Apple Podcasts; or watch on YouTube. .

Find out more
October 7, 2024

VINs and Losses: How Hackers Take Kias for a Ride

In the age of smart cars and connected devices, convenience often comes with hidden risks. A recently discovered critical vulnerability in Kia vehicles serves as a stark reminder of how our increasingly digital world is making cars new targets for cyberattacks. This vulnerability allowed hackers to remotely control various vehicle functions—using nothing more than a car's license plate number. It highlights the growing threat of cyberattacks on connected cars and the importance of cybersecurity in the automotive industry.

Find out more
October 3, 2024

Vulnerability in SolarWinds Managed File Transfer Server Actively Exploited

CVE-2024-28995 SolarWinds has issued a critical update for a zero-day vulnerability in its Serv-U MFT Server, allowing attackers to bypass security and access restricted files without authentication. Actively exploited, this flaw poses a significant risk for businesses that delay applying the fix.

Find out more