Apple Inc. has issued an urgent alert to its 1.8 billion iPhone and iPad users, urging immediate installation of security patches to counter two zero-day vulnerabilities in WebKit, the engine powering Safari and all iOS browsers. Described by the company as part of an “extremely sophisticated attack” aimed at specific individuals, these flaws could allow malicious websites to execute arbitrary code, potentially granting hackers full device control.
The vulnerabilities, tracked as CVE-2025-43529 and CVE-2025-14174, were actively exploited in the wild before patches were deployed. Apple addressed them in updates including iOS 26.2, iPadOS 26.2, macOS Tahoe 26.2, and Safari 26.2, as detailed in its official security bulletins (Apple Support).
Exploits Emerge from the Shadows
Apple’s security teams, in collaboration with Google’s Threat Analysis Group, identified the issues. CVE-2025-43529 is a use-after-free error in WebKit’s handling of temporary memory objects, fixed by improving memory management checks. CVE-2025-14174 involves memory corruption, mitigated through enhanced input validation (Apple Support).
These bugs affect a wide range of devices, from iPhone 11 onward to various iPad models including iPad Pro 12.9-inch (3rd generation+), iPad Air (3rd generation+), and iPad mini (5th generation+). Users with automatic updates enabled are likely protected, but manual updates are essential for others via device settings.
Targeted Strikes on High-Value Users
Fox News reported that Apple released emergency patches for these zero-days used in targeted attacks, emphasizing the need for swift updates across iPhone and iPad devices (Fox News). The Hacker News detailed how Apple issued updates after confirming exploitation of WebKit flaws against specific users, extending fixes to macOS and Safari (The Hacker News).
SecurityWeek highlighted a connection to a mysterious Chrome flaw, noting CVE-2025-14174 impacts multiple browsers, underscoring the cross-platform threat (SecurityWeek). Daily Mail warned of the attack’s sophistication, citing Apple’s statement: “For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available” (Daily Mail).
Technical Breakdown of the Flaws
The use-after-free vulnerability (CVE-2025-43529) occurs when WebKit frees memory associated with a JavaScript object but later accesses it, enabling attackers to manipulate memory layout via crafted web content. Apple resolved this by adding checks to ensure objects are valid before use, preventing dangling pointer exploits.
Memory corruption in CVE-2025-14174 stems from inadequate bounds checking in WebKit’s processing of HTML elements, allowing overflow that corrupts adjacent memory. The patch introduces stricter validation to reject malformed inputs, a common defense against such zero-click exploits.
Attack Vectors and Real-World Impact
Malicious sites deliver the payload simply by rendering tainted HTML or JavaScript, requiring no user interaction beyond visiting the page. PhoneArena noted these flaws were patched in iOS 26.2 after real-life exploitation, urging users to update to avert serious risks (PhoneArena).
AOL echoed the call to action, reporting Apple’s patches for zero-days in targeted campaigns (AOL). Cybersecurity expert Kurt Knutsson, writing for Fox News, advised: “Installing updates immediately is crucial because zero-day attacks often rely on catching users off guard with outdated software.”
Defense Strategies Beyond Patching
Knutsson recommended enabling automatic updates across Apple ecosystems for seamless protection. He also cautioned against clicking unexpected links in SMS, WhatsApp, Telegram, or email, suggesting manual URL entry instead to bypass malicious redirects.
Antivirus software adds another layer, detecting phishing and ransomware while scanning for malware-laden links. Knutsson stressed reducing online footprints: “Limiting your exposure by adjusting social media privacy settings and removing data from broker sites can help reduce your visibility.” Data removal services monitor and delete personal info from sites, complicating attacker profiling.
Broader Implications for Mobile Security
These incidents highlight WebKit’s centrality to iOS security, as all browsers rely on it due to Apple’s engine mandates. Past WebKit zero-days, like those in Pegasus spyware campaigns, targeted journalists and activists, suggesting state-sponsored actors behind sophisticated ops.
Apple’s rapid response—patching within weeks of detection—demonstrates robust vulnerability management, but the recurrence of WebKit flaws raises questions about engine complexity. Updates also cover tvOS 26.2, watchOS 26.2, and visionOS 26.2, broadening the patch scope (Apple Support macOS; Apple Support Safari).
Industry Response and Future Vigilance
Google’s involvement signals inter-company intelligence sharing on nation-state threats. As iOS 26.2 rolls out, security firms monitor for copycat exploits. For insiders, this event reinforces the need for layered defenses: sandboxing, address space layout randomization, and rapid patching remain key against memory-based attacks.
Users should verify update status in Settings > General > Software Update. Enterprises face added challenges managing fleets, where delayed patches amplify risks. Apple’s opacity on attack details—typical policy—leaves analysts piecing together chains from NVD entries and vendor advisories.


WebProNews is an iEntry Publication