Security researcher shows off kernel vulnerability on iPhone 14 running iOS 16.1.2

Hacker and security researcher @_simo36 shared a particularly captivating Tweet this weekend that was comprised of a screenshot in which they appeared to show off a vulnerability proof of concept (PoC) via a command line interface for an iPhone 14 (iPhone 15,3) running iOS 16.1.2 (build 20B110).

@_simo26 teases a kernel vulnerability on iOS 16.1.2 for an iPhone 14.

A vulnerability is essentially a bug that could be used to make an exploit that achieves read and write to the device’s kernel memory, so this could have implications for assisting in the development of a jailbreak. But there’s a lot more to the picture these days, so that isn’t a guarantee.

A close-up of @_simo36's iOS 16.1.2 kernel vulnerability on an iPhone 14.

Apple’s latest security mitigations for iPhones and iPads have made the process of building a jailbreak substantially more challenging, so a lone exploit (if made) wouldn’t be enough to craft a jailbreak tool. Instead, it would only be a single link of a chain of exploits and bypasses that circumvent each of Apple’s hindering security mechanisms on iOS or iPadOS 16.

Still, @_simo36’s feat is by no means unworthy of recognition given the fact that iOS 16.1.2 is currently the latest available firmware from Apple and that the iPhone 14 is currently among latest iPhone lineups. These are supposed to be Apple’s most secure devices ever, and @_simo36 appears to have successfully thwarted that with just a keyboard stroke.

It’s worth noting that this PoC will not be possible in the upcoming iOS & iPadOS 16.2, as the bug has been patched on those firmware versions.

The @_simo36 Twitter handle should certainly sound familiar. iDB has previously covered hacks and security-related news connected to this security researcher, including the weightBuffs bug that was publicly released around a month ago. Still, noting major for the jailbreak community has materialized from that release given the fact that no one has developed a workaround for Apple’s security mitigations in iOS & iPadOS 16 just yet.

iDB will continue to monitor security researchers’ progress as they hack into the tough shell that encapsulates iOS & iPadOS 16 and the latest devices. With a little luck, perhaps something will develop into something big enough such that we will see another jailbreak again in the future.