Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-28206: An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. in Apple iOS and iPadOS

0
High
VulnerabilityCVE-2023-28206cvecve-2023-28206
Published: Mon Apr 10 2023 (04/10/2023, 00:00:00 UTC)
Source: CVE Database V5
Vendor/Project: Apple
Product: iOS and iPadOS

Description

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1, iOS 15.7.5 and iPadOS 15.7.5, macOS Big Sur 11.7.6. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

AI-Powered Analysis

AILast updated: 10/28/2025, 22:57:37 UTC

Technical Analysis

CVE-2023-28206 is a vulnerability classified under CWE-787 (Out-of-Bounds Write) affecting Apple’s iOS and iPadOS platforms. The flaw stems from improper input validation that allows an application to write data outside the intended memory bounds, leading to memory corruption. This corruption can be exploited by a malicious app to execute arbitrary code with kernel privileges, effectively bypassing the operating system’s security boundaries and gaining full control over the device. The vulnerability affects multiple Apple OS versions, including macOS Monterey 12.6.5, macOS Ventura 13.3.1, macOS Big Sur 11.7.6, iOS 16.4.1, iPadOS 16.4.1, and their respective older supported versions. Apple has released patches addressing this issue by improving input validation to prevent out-of-bounds writes. The CVSS 3.1 score of 8.6 indicates a high severity, with the vector showing local attack vector (AV:L), low attack complexity (AC:L), no privileges required (PR:N), user interaction required (UI:R), scope changed (S:C), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). Although exploitation requires the user to run a malicious app, no prior privileges are needed, making it a potent vector for privilege escalation. Apple has acknowledged reports of active exploitation, highlighting the urgency for affected users to update their devices. The vulnerability’s kernel-level impact means attackers can potentially install persistent malware, access sensitive data, or disrupt device functionality.

Potential Impact

For European organizations, the impact of CVE-2023-28206 is significant due to the widespread use of Apple mobile devices in both consumer and enterprise environments. Successful exploitation allows attackers to gain kernel-level privileges, enabling full device compromise, data exfiltration, and persistent control. This threatens confidentiality of sensitive corporate and personal data, integrity of system operations, and availability of critical mobile services. Sectors such as finance, healthcare, government, and critical infrastructure are particularly vulnerable given their reliance on secure mobile communications and data protection regulations like GDPR. The requirement for local access and user interaction means phishing or social engineering could be used to deliver malicious apps, increasing the risk of targeted attacks. Additionally, compromised devices could serve as entry points into corporate networks, amplifying the threat. The active exploitation reports underscore the immediacy of the risk, potentially leading to espionage, ransomware deployment, or sabotage. Failure to patch promptly could result in regulatory penalties and reputational damage for affected organizations.

Mitigation Recommendations

1. Immediate deployment of Apple’s security updates: Upgrade all iOS, iPadOS, and macOS devices to the fixed versions (iOS/iPadOS 16.4.1, macOS 11.7.6, 12.6.5, 13.3.1) without delay. 2. Enforce strict mobile device management (MDM) policies to control app installations, restricting users to trusted sources such as the Apple App Store and blocking sideloading or enterprise apps unless verified. 3. Implement user awareness training focused on phishing and social engineering tactics to reduce the risk of users installing malicious applications. 4. Monitor endpoint detection and response (EDR) tools for unusual kernel-level activity or privilege escalation attempts on Apple devices. 5. Conduct regular audits of device compliance and patch status across the organization’s Apple device fleet. 6. Use network segmentation to limit access from mobile devices to sensitive internal systems, minimizing lateral movement if a device is compromised. 7. Employ application whitelisting and runtime protections where possible to detect and block unauthorized code execution. 8. Collaborate with Apple support and threat intelligence providers to stay informed about emerging exploitation techniques and indicators of compromise related to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
apple
Date Reserved
2023-03-13T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f7d9a7247d717aace218ff

Added to database: 10/21/2025, 7:06:15 PM

Last enriched: 10/28/2025, 10:57:37 PM

Last updated: 10/30/2025, 8:01:35 AM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats