Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Apple Issues Security Updates After Two WebKit Flaws Found Exploited in the Wild

0
Low
Published: Sat Dec 13 2025 (12/13/2025, 05:32:00 UTC)
Source: The Hacker News

Description

Apple on Friday released security updates for iOS, iPadOS, macOS, tvOS, watchOS, visionOS, and its Safari web browser to address two security flaws that it said have been exploited in the wild, one of which is the same flaw that was patched by Google in Chrome earlier this week. The vulnerabilities are listed below - CVE-2025-43529 (CVSS score: N/A) - A use-after-free vulnerability in WebKit

AI-Powered Analysis

AILast updated: 12/13/2025, 14:34:46 UTC

Technical Analysis

The security threat involves two critical vulnerabilities in WebKit, the browser engine used by Apple’s Safari and all third-party browsers on iOS and iPadOS. The first vulnerability, CVE-2025-43529, is a use-after-free flaw that can lead to arbitrary code execution when processing maliciously crafted web content. This type of vulnerability allows attackers to execute code remotely by exploiting memory management errors, potentially gaining control over the affected device. The second vulnerability, CVE-2025-14174, is a memory corruption issue related to out-of-bounds memory access in the ANGLE library’s Metal renderer, also leading to memory corruption and possible code execution. This flaw was simultaneously patched by Google for Chrome, highlighting its cross-platform impact. Both vulnerabilities have been exploited in the wild in highly sophisticated attacks targeting specific individuals, likely involving mercenary spyware campaigns. The affected platforms include iOS (versions prior to 26.2), iPadOS, macOS (Tahoe and Sonoma/Sequoia), tvOS, watchOS, visionOS, and Safari browser versions. Apple credited Google’s Threat Analysis Group and its own Security Engineering and Architecture team for discovering and reporting these flaws. The exploitation requires no user interaction beyond visiting a malicious web page, increasing the risk of widespread compromise. These zero-day vulnerabilities underscore the criticality of timely patching, especially given their use in targeted espionage operations.

Potential Impact

For European organizations, the impact of these WebKit vulnerabilities is substantial due to the widespread adoption of Apple devices in both consumer and enterprise environments. Successful exploitation can lead to arbitrary code execution, enabling attackers to install spyware, steal sensitive data, or gain persistent access to corporate networks. The fact that these vulnerabilities affect all browsers on iOS/iPadOS increases the attack surface, as users may be tricked into visiting malicious websites regardless of their browser choice. Targeted attacks using these flaws could compromise executives, government officials, journalists, and other high-value individuals, leading to espionage, intellectual property theft, or disruption of services. The cross-platform nature of the flaw (also affecting Chrome on Apple devices) further amplifies risk. Additionally, the exploitation of these zero-days in sophisticated spyware campaigns indicates that threat actors are highly motivated and capable, raising the stakes for organizations handling sensitive or regulated data. Failure to patch promptly could result in significant confidentiality breaches and reputational damage.

Mitigation Recommendations

European organizations should implement a multi-layered mitigation strategy beyond simply applying patches. First and foremost, ensure all Apple devices are updated to the latest OS versions (iOS/iPadOS 26.2, macOS Tahoe 26.2, tvOS 26.2, watchOS 26.2, visionOS 26.2, Safari 26.2) as soon as possible. Deploy Mobile Device Management (MDM) solutions to enforce update compliance and monitor device health. Restrict access to sensitive corporate resources from personal or unmanaged Apple devices until they are patched. Employ network-level protections such as web filtering and DNS filtering to block access to known malicious domains and URLs that may host exploit payloads. Enhance endpoint detection and response (EDR) capabilities to identify anomalous behaviors indicative of exploitation attempts or spyware installation. Educate users about the risks of visiting untrusted websites and the importance of installing updates promptly. For high-risk users, consider deploying browser isolation technologies or restricting browser capabilities to reduce exposure. Finally, maintain robust incident response plans tailored to spyware and zero-day exploit scenarios to enable rapid containment and remediation.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/apple-issues-security-updates-after-two.html","fetched":true,"fetchedAt":"2025-12-13T14:34:04.106Z","wordCount":1048}

Threat ID: 693d796a2c268cf8856201b2

Added to database: 12/13/2025, 2:34:18 PM

Last enriched: 12/13/2025, 2:34:46 PM

Last updated: 12/15/2025, 4:02:08 AM

Views: 41

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats