Action not permitted
Modal body text goes here.
Modal Title
Modal Body
Vulnerability from csaf_ncscnl
Published
2025-01-28 10:37
Modified
2025-01-28 10:37
Summary
Kwetsbaarheden verholpen in Apple macOS
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Apple heeft kwetsbaarheden verholpen in macOS Ventura (Specifiek voor versies 13.7.3), Sequoia (Specifiek voor versies 15.3) en Sonoma (Specifiek voor versies 14.7.3).
Interpretaties
De kwetsbaarheden omvatten verschillende problemen, waaronder ongeautoriseerde toegang tot gevoelige gebruikersdata, onjuiste permissies, en kwetsbaarheden die kunnen leiden tot onverwachte applicatie-terminaties. De updates bevatten verbeterde validatietechnieken en extra beveiligingsmaatregelen om de integriteit van gebruikersdata te waarborgen en de algehele beveiliging van de systemen te versterken.
Oplossingen
Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-371
CWE-371
CWE-404
Improper Resource Shutdown or Release
CWE-275
CWE-275
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-269
Improper Privilege Management
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", }, }, lang: "nl", notes: [ { category: "legal_disclaimer", text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.", }, { category: "description", text: "Apple heeft kwetsbaarheden verholpen in macOS Ventura (Specifiek voor versies 13.7.3), Sequoia (Specifiek voor versies 15.3) en Sonoma (Specifiek voor versies 14.7.3).", title: "Feiten", }, { category: "description", text: "De kwetsbaarheden omvatten verschillende problemen, waaronder ongeautoriseerde toegang tot gevoelige gebruikersdata, onjuiste permissies, en kwetsbaarheden die kunnen leiden tot onverwachte applicatie-terminaties. De updates bevatten verbeterde validatietechnieken en extra beveiligingsmaatregelen om de integriteit van gebruikersdata te waarborgen en de algehele beveiliging van de systemen te versterken.", title: "Interpretaties", }, { category: "description", text: "Apple heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", title: "Oplossingen", }, { category: "general", text: "medium", title: "Kans", }, { category: "general", text: "high", title: "Schade", }, { category: "general", text: "CWE-371", title: "CWE-371", }, { category: "general", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, { category: "general", text: "CWE-275", title: "CWE-275", }, { category: "general", text: "Improper Access Control", title: "CWE-284", }, { category: "general", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, { category: "general", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "general", text: "Improper Privilege Management", title: "CWE-269", }, ], publisher: { category: "coordinator", contact_details: "cert@ncsc.nl", name: "Nationaal Cyber Security Centrum", namespace: "https://www.ncsc.nl/", }, references: [ { category: "external", summary: "Reference - cveprojectv5; nvd", url: "https://support.apple.com/en-us/122074", }, { category: "external", summary: "Reference - cveprojectv5; nvd", url: "https://support.apple.com/en-us/122070", }, { category: "external", summary: "Reference - cveprojectv5; nvd", url: "https://support.apple.com/en-us/122069", }, { category: "external", summary: "Reference - cveprojectv5; nvd", url: "https://support.apple.com/en-us/122068", }, ], title: "Kwetsbaarheden verholpen in Apple macOS", tracking: { current_release_date: "2025-01-28T10:37:38.942515Z", id: "NCSC-2025-0032", initial_release_date: "2025-01-28T10:37:38.942515Z", revision_history: [ { date: "2025-01-28T10:37:38.942515Z", number: "0", summary: "Initiele versie", }, ], status: "final", version: "1.0.0", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "macos_sequoia", product: { name: "macos_sequoia", product_id: "CSAFPID-1741956", product_identification_helper: { cpe: "cpe:2.3:a:apple:macos_sequoia:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "macos_sonoma", product: { name: "macos_sonoma", product_id: "CSAFPID-1741955", product_identification_helper: { cpe: "cpe:2.3:a:apple:macos_sonoma:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "macos_ventura", product: { name: "macos_ventura", product_id: "CSAFPID-1741954", product_identification_helper: { cpe: "cpe:2.3:a:apple:macos_ventura:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "macos", product: { name: "macos", product_id: "CSAFPID-548770", product_identification_helper: { cpe: "cpe:2.3:a:apple:macos:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "safari", product: { name: "safari", product_id: "CSAFPID-2733", product_identification_helper: { cpe: "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", }, }, }, ], category: "vendor", name: "apple", }, ], }, vulnerabilities: [ { cve: "CVE-2024-44172", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2024-44172", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44172.json", }, ], title: "CVE-2024-44172", }, { cve: "CVE-2024-44243", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, { category: "other", text: "Improper Privilege Management", title: "CWE-269", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2024-44243", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-44243.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, ], title: "CVE-2024-44243", }, { cve: "CVE-2024-54497", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2024-54497", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54497.json", }, ], title: "CVE-2024-54497", }, { cve: "CVE-2024-54509", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2024-54509", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54509.json", }, ], title: "CVE-2024-54509", }, { cve: "CVE-2025-24085", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24085", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24085.json", }, ], title: "CVE-2025-24085", }, { cve: "CVE-2025-24086", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24086", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24086.json", }, ], title: "CVE-2025-24086", }, { cve: "CVE-2025-24087", cwe: { id: "CWE-275", name: "-", }, notes: [ { category: "other", text: "CWE-275", title: "CWE-275", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24087", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24087.json", }, ], title: "CVE-2025-24087", }, { cve: "CVE-2025-24092", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24092", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24092.json", }, ], title: "CVE-2025-24092", }, { cve: "CVE-2025-24093", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24093", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24093.json", }, ], title: "CVE-2025-24093", }, { cve: "CVE-2025-24094", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24094", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24094.json", }, ], title: "CVE-2025-24094", }, { cve: "CVE-2025-24096", cwe: { id: "CWE-371", name: "-", }, notes: [ { category: "other", text: "CWE-371", title: "CWE-371", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24096", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24096.json", }, ], title: "CVE-2025-24096", }, { cve: "CVE-2025-24100", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24100", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24100.json", }, ], title: "CVE-2025-24100", }, { cve: "CVE-2025-24101", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24101", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24101.json", }, ], title: "CVE-2025-24101", }, { cve: "CVE-2025-24102", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24102", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24102.json", }, ], title: "CVE-2025-24102", }, { cve: "CVE-2025-24103", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24103", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24103.json", }, ], title: "CVE-2025-24103", }, { cve: "CVE-2025-24106", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24106", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24106.json", }, ], title: "CVE-2025-24106", }, { cve: "CVE-2025-24107", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24107", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24107.json", }, ], title: "CVE-2025-24107", }, { cve: "CVE-2025-24108", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24108", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24108.json", }, ], title: "CVE-2025-24108", }, { cve: "CVE-2025-24109", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24109", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24109.json", }, ], title: "CVE-2025-24109", }, { cve: "CVE-2025-24112", cwe: { id: "CWE-404", name: "Improper Resource Shutdown or Release", }, notes: [ { category: "other", text: "Improper Resource Shutdown or Release", title: "CWE-404", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24112", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24112.json", }, ], title: "CVE-2025-24112", }, { cve: "CVE-2025-24113", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-2733", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24113", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24113.json", }, ], title: "CVE-2025-24113", }, { cve: "CVE-2025-24114", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24114", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24114.json", }, ], title: "CVE-2025-24114", }, { cve: "CVE-2025-24115", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24115", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24115.json", }, ], title: "CVE-2025-24115", }, { cve: "CVE-2025-24116", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24116", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24116.json", }, ], title: "CVE-2025-24116", }, { cve: "CVE-2025-24117", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24117", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24117.json", }, ], title: "CVE-2025-24117", }, { cve: "CVE-2025-24118", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24118", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24118.json", }, ], title: "CVE-2025-24118", }, { cve: "CVE-2025-24120", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24120", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24120.json", }, ], title: "CVE-2025-24120", }, { cve: "CVE-2025-24121", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24121", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24121.json", }, ], title: "CVE-2025-24121", }, { cve: "CVE-2025-24122", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24122", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24122.json", }, ], title: "CVE-2025-24122", }, { cve: "CVE-2025-24123", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24123", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24123.json", }, ], title: "CVE-2025-24123", }, { cve: "CVE-2025-24124", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24124", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24124.json", }, ], title: "CVE-2025-24124", }, { cve: "CVE-2025-24126", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24126", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24126.json", }, ], title: "CVE-2025-24126", }, { cve: "CVE-2025-24127", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24127", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24127.json", }, ], title: "CVE-2025-24127", }, { cve: "CVE-2025-24128", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-2733", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24128", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24128.json", }, ], title: "CVE-2025-24128", }, { cve: "CVE-2025-24129", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24129", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24129.json", }, ], title: "CVE-2025-24129", }, { cve: "CVE-2025-24130", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24130", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24130.json", }, ], title: "CVE-2025-24130", }, { cve: "CVE-2025-24131", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24131", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24131.json", }, ], title: "CVE-2025-24131", }, { cve: "CVE-2025-24134", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24134", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24134.json", }, ], title: "CVE-2025-24134", }, { cve: "CVE-2025-24135", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24135", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24135.json", }, ], title: "CVE-2025-24135", }, { cve: "CVE-2025-24136", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24136", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24136.json", }, ], title: "CVE-2025-24136", }, { cve: "CVE-2025-24137", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24137", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24137.json", }, ], title: "CVE-2025-24137", }, { cve: "CVE-2025-24138", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24138", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24138.json", }, ], title: "CVE-2025-24138", }, { cve: "CVE-2025-24139", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24139", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24139.json", }, ], title: "CVE-2025-24139", }, { cve: "CVE-2025-24140", cwe: { id: "CWE-371", name: "-", }, notes: [ { category: "other", text: "CWE-371", title: "CWE-371", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24140", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24140.json", }, ], title: "CVE-2025-24140", }, { cve: "CVE-2025-24143", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-2733", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24143", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24143.json", }, ], title: "CVE-2025-24143", }, { cve: "CVE-2025-24145", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24145", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24145.json", }, ], title: "CVE-2025-24145", }, { cve: "CVE-2025-24146", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24146", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24146.json", }, ], title: "CVE-2025-24146", }, { cve: "CVE-2025-24149", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24149", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24149.json", }, ], title: "CVE-2025-24149", }, { cve: "CVE-2025-24150", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-2733", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24150", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24150.json", }, ], title: "CVE-2025-24150", }, { cve: "CVE-2025-24151", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24151", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24151.json", }, ], title: "CVE-2025-24151", }, { cve: "CVE-2025-24152", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, notes: [ { category: "other", text: "Improper Restriction of Operations within the Bounds of a Memory Buffer", title: "CWE-119", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24152", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24152.json", }, ], title: "CVE-2025-24152", }, { cve: "CVE-2025-24153", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24153", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24153.json", }, ], title: "CVE-2025-24153", }, { cve: "CVE-2025-24154", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24154", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24154.json", }, ], title: "CVE-2025-24154", }, { cve: "CVE-2025-24156", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24156", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24156.json", }, ], title: "CVE-2025-24156", }, { cve: "CVE-2025-24158", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-2733", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24158", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24158.json", }, ], title: "CVE-2025-24158", }, { cve: "CVE-2025-24159", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24159", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24159.json", }, ], title: "CVE-2025-24159", }, { cve: "CVE-2025-24160", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24160", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24160.json", }, ], title: "CVE-2025-24160", }, { cve: "CVE-2025-24161", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24161", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24161.json", }, ], title: "CVE-2025-24161", }, { cve: "CVE-2025-24162", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-2733", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24162", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24162.json", }, ], title: "CVE-2025-24162", }, { cve: "CVE-2025-24163", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", ], }, references: [ { category: "self", summary: "CVE-2025-24163", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24163.json", }, ], title: "CVE-2025-24163", }, { cve: "CVE-2025-24166", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24166", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24166.json", }, ], title: "CVE-2025-24166", }, { cve: "CVE-2025-24169", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-2733", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24169", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24169.json", }, ], title: "CVE-2025-24169", }, { cve: "CVE-2025-24174", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24174", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24174.json", }, ], title: "CVE-2025-24174", }, { cve: "CVE-2025-24176", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", "CSAFPID-1741955", "CSAFPID-1741954", ], }, references: [ { category: "self", summary: "CVE-2025-24176", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24176.json", }, ], title: "CVE-2025-24176", }, { cve: "CVE-2025-24177", product_status: { known_affected: [ "CSAFPID-548770", "CSAFPID-1741956", ], }, references: [ { category: "self", summary: "CVE-2025-24177", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24177.json", }, ], title: "CVE-2025-24177", }, ], }
cve-2025-24121
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-01-28 15:01
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24121", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:52:28.429100Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-863", description: "CWE-863 Incorrect Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:01:51.878Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to modify protected parts of the file system", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:13.979Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24121", datePublished: "2025-01-27T21:46:13.979Z", dateReserved: "2025-01-17T00:00:44.971Z", dateUpdated: "2025-01-28T15:01:51.878Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24112
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-04 21:17
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24112", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T20:15:42.769371Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-770", description: "CWE-770 Allocation of Resources Without Limits or Throttling", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:17:25.827Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:37.996Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24112", datePublished: "2025-01-27T21:45:37.996Z", dateReserved: "2025-01-17T00:00:44.969Z", dateUpdated: "2025-02-04T21:17:25.827Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24162
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:18
Severity ?
EPSS score ?
Summary
This issue was addressed through improved state management. This issue is fixed in visionOS 2.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing maliciously crafted web content may lead to an unexpected process crash.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24162", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:31:32.056104Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-18T19:18:58.406Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "Safari", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed through improved state management. This issue is fixed in visionOS 2.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing maliciously crafted web content may lead to an unexpected process crash.", }, ], problemTypes: [ { descriptions: [ { description: "Processing maliciously crafted web content may lead to an unexpected process crash", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:54.015Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122074", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24162", datePublished: "2025-01-27T21:45:54.015Z", dateReserved: "2025-01-17T00:00:44.988Z", dateUpdated: "2025-02-18T19:18:58.406Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24129
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-01-31 21:35
Severity ?
EPSS score ?
Summary
A type confusion issue was addressed with improved checks. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an unexpected app termination.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24129", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-31T19:42:04.165271Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-843", description: "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-31T21:35:52.070Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A type confusion issue was addressed with improved checks. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "A remote attacker may cause an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:30.079Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24129", datePublished: "2025-01-27T21:45:30.079Z", dateReserved: "2025-01-17T00:00:44.973Z", dateUpdated: "2025-01-31T21:35:52.070Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24140
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-03 19:25
Severity ?
EPSS score ?
Summary
This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.3. Files downloaded from the internet may not have the quarantine flag applied.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24140", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-02-03T19:23:10.107623Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-276", description: "CWE-276 Incorrect Default Permissions", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-03T19:25:02.001Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.3. Files downloaded from the internet may not have the quarantine flag applied.", }, ], problemTypes: [ { descriptions: [ { description: "Files downloaded from the internet may not have the quarantine flag applied", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:10.585Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24140", datePublished: "2025-01-27T21:46:10.585Z", dateReserved: "2025-01-17T00:00:44.975Z", dateUpdated: "2025-02-03T19:25:02.001Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24109
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:28
Severity ?
EPSS score ?
Summary
A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access sensitive user data.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24109", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:20:25.491861Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:28:13.021Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access sensitive user data.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access sensitive user data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:25.051Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24109", datePublished: "2025-01-27T21:45:25.051Z", dateReserved: "2025-01-17T00:00:44.969Z", dateUpdated: "2025-02-18T19:28:13.021Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24143
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:19
Severity ?
EPSS score ?
Summary
The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24143", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T19:38:50.531676Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-862", description: "CWE-862 Missing Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:19:10.129Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "Safari", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved access restrictions to the file system. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. A maliciously crafted webpage may be able to fingerprint the user.", }, ], problemTypes: [ { descriptions: [ { description: "A maliciously crafted webpage may be able to fingerprint the user", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:05.639Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122074", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24143", datePublished: "2025-01-27T21:46:05.639Z", dateReserved: "2025-01-17T00:00:44.975Z", dateUpdated: "2025-02-04T21:19:10.129Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-44172
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:22
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3, macOS Sequoia 15. An app may be able to access contacts.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2024-44172", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:33:44.898319Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-863", description: "CWE-863 Incorrect Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:22:01.807Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3, macOS Sequoia 15. An app may be able to access contacts.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access contacts", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:28.084Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/121238", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2024-44172", datePublished: "2025-01-27T21:46:28.084Z", dateReserved: "2024-08-20T21:42:05.926Z", dateUpdated: "2025-02-05T15:22:01.807Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24106
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-18 19:11
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24106", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:38:10.618437Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:11:55.907Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:35.615Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24106", datePublished: "2025-01-27T21:46:35.615Z", dateReserved: "2025-01-17T00:00:44.969Z", dateUpdated: "2025-02-18T19:11:55.907Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24114
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:19
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24114", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T19:25:51.351635Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-863", description: "CWE-863 Incorrect Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:19:57.680Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to modify protected parts of the file system", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:06.457Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24114", datePublished: "2025-01-27T21:46:06.457Z", dateReserved: "2025-01-17T00:00:44.970Z", dateUpdated: "2025-02-04T21:19:57.680Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24150
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:28
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved handling of files. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Copying a URL from Web Inspector may lead to command injection.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24150", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T15:28:31.967093Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-77", description: "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:28:39.497Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "Safari", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A privacy issue was addressed with improved handling of files. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Copying a URL from Web Inspector may lead to command injection.", }, ], problemTypes: [ { descriptions: [ { description: "Copying a URL from Web Inspector may lead to command injection", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:32.259Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122074", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24150", datePublished: "2025-01-27T21:46:32.259Z", dateReserved: "2025-01-17T00:00:44.976Z", dateUpdated: "2025-02-05T15:28:39.497Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24158
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:21
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing web content may lead to a denial-of-service.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24158", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:43:06.562547Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:21:41.793Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "Safari", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing web content may lead to a denial-of-service.", }, ], problemTypes: [ { descriptions: [ { description: "Processing web content may lead to a denial-of-service", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:49.015Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122074", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24158", datePublished: "2025-01-27T21:45:49.015Z", dateReserved: "2025-01-17T00:00:44.987Z", dateUpdated: "2025-02-18T19:21:41.793Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24108
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:26
Severity ?
EPSS score ?
Summary
An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sequoia 15.3. An app may be able to access protected user data.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24108", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:08:41.488397Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:26:14.255Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sequoia 15.3. An app may be able to access protected user data.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access protected user data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:41.313Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24108", datePublished: "2025-01-27T21:45:41.313Z", dateReserved: "2025-01-17T00:00:44.969Z", dateUpdated: "2025-02-18T19:26:14.255Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24103
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:24
Severity ?
EPSS score ?
Summary
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access protected user data.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24103", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:58:19.012906Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:24:08.838Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access protected user data.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access protected user data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:44.885Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24103", datePublished: "2025-01-27T21:45:44.885Z", dateReserved: "2025-01-17T00:00:44.968Z", dateUpdated: "2025-02-18T19:24:08.838Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24102
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-18 19:14
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sequoia 15.3, macOS Sonoma 14.7.3, macOS Ventura 13.7.3. An app may be able to determine a user’s current location.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24102", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:55:38.415609Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-18T19:14:11.118Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sequoia 15.3, macOS Sonoma 14.7.3, macOS Ventura 13.7.3. An app may be able to determine a user’s current location.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to determine a user’s current location", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:03.076Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24102", datePublished: "2025-01-27T21:46:03.076Z", dateReserved: "2025-01-17T00:00:44.968Z", dateUpdated: "2025-02-18T19:14:11.118Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24138
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:15
Severity ?
EPSS score ?
Summary
This issue was addressed through improved state management. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A malicious application may be able to leak sensitive user information.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24138", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:10:15.337153Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:15:40.343Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed through improved state management. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A malicious application may be able to leak sensitive user information.", }, ], problemTypes: [ { descriptions: [ { description: "A malicious application may be able to leak sensitive user information", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:59.765Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24138", datePublished: "2025-01-27T21:45:59.765Z", dateReserved: "2025-01-17T00:00:44.974Z", dateUpdated: "2025-02-18T19:15:40.343Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24130
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-18 19:09
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24130", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:24:37.315210Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-18T19:09:52.931Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to modify protected parts of the file system", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:40.718Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24130", datePublished: "2025-01-27T21:46:40.718Z", dateReserved: "2025-01-17T00:00:44.973Z", dateUpdated: "2025-02-18T19:09:52.931Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24117
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-01-29 16:51
Severity ?
EPSS score ?
Summary
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iPadOS 17.7.4, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3. An app may be able to fingerprint the user.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24117", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-29T16:50:59.737262Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-922", description: "CWE-922 Insecure Storage of Sensitive Information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-29T16:51:28.844Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed with improved redaction of sensitive information. This issue is fixed in iPadOS 17.7.4, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3. An app may be able to fingerprint the user.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to fingerprint the user", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:11.417Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24117", datePublished: "2025-01-27T21:46:11.417Z", dateReserved: "2025-01-17T00:00:44.970Z", dateUpdated: "2025-01-29T16:51:28.844Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24092
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-18 19:15
Severity ?
EPSS score ?
Summary
This issue was addressed with improved data protection. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to read sensitive location information.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24092", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:07:18.499314Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:15:15.658Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed with improved data protection. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to read sensitive location information.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to read sensitive location information", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:00.624Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24092", datePublished: "2025-01-27T21:46:00.624Z", dateReserved: "2025-01-17T00:00:44.967Z", dateUpdated: "2025-02-18T19:15:15.658Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24113
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-01-31 21:40
Severity ?
EPSS score ?
Summary
The issue was addressed with improved UI. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. Visiting a malicious website may lead to user interface spoofing.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24113", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-30T21:31:48.960842Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-31T21:40:20.048Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "Safari", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved UI. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3, visionOS 2.3. Visiting a malicious website may lead to user interface spoofing.", }, ], problemTypes: [ { descriptions: [ { description: "Visiting a malicious website may lead to user interface spoofing", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:26.736Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122074", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24113", datePublished: "2025-01-27T21:45:26.736Z", dateReserved: "2025-01-17T00:00:44.970Z", dateUpdated: "2025-01-31T21:40:20.048Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24116
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:34
Severity ?
EPSS score ?
Summary
An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to bypass Privacy preferences.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24116", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:16:02.541926Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-862", description: "CWE-862 Missing Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:34:10.398Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to bypass Privacy preferences.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to bypass Privacy preferences", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:21.503Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24116", datePublished: "2025-01-27T21:46:21.503Z", dateReserved: "2025-01-17T00:00:44.970Z", dateUpdated: "2025-02-04T21:34:10.398Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24136
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:30
Severity ?
EPSS score ?
Summary
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A malicious app may be able to create symlinks to protected regions of the disk.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24136", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T17:21:32.098874Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-59", description: "CWE-59 Improper Link Resolution Before File Access ('Link Following')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:30:04.123Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A malicious app may be able to create symlinks to protected regions of the disk.", }, ], problemTypes: [ { descriptions: [ { description: "A malicious app may be able to create symlinks to protected regions of the disk", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:18.979Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24136", datePublished: "2025-01-27T21:46:18.979Z", dateReserved: "2025-01-17T00:00:44.974Z", dateUpdated: "2025-02-04T21:30:04.123Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24145
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-04 21:16
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15.3, iOS 18.3 and iPadOS 18.3. An app may be able to view a contact's phone number in system logs.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 15.3 |
||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24145", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T20:16:34.454529Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532 Insertion of Sensitive Information into Log File", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:16:46.725Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sequoia 15.3, iOS 18.3 and iPadOS 18.3. An app may be able to view a contact's phone number in system logs.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to view a contact's phone number in system logs", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:36.863Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24145", datePublished: "2025-01-27T21:45:36.863Z", dateReserved: "2025-01-17T00:00:44.976Z", dateUpdated: "2025-02-04T21:16:46.725Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24087
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 14:57
Severity ?
EPSS score ?
Summary
The issue was addressed with additional permissions checks. This issue is fixed in macOS Sequoia 15.3. An app may be able to access protected user data.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24087", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-04T21:20:52.825037Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-281", description: "CWE-281 Improper Preservation of Permissions", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T14:57:54.007Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with additional permissions checks. This issue is fixed in macOS Sequoia 15.3. An app may be able to access protected user data.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access protected user data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:07.288Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24087", datePublished: "2025-01-27T21:46:07.288Z", dateReserved: "2025-01-17T00:00:44.966Z", dateUpdated: "2025-02-05T14:57:54.007Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24160
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-01-28 15:08
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
|||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24160", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:03:14.999875Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-404", description: "CWE-404 Improper Resource Shutdown or Release", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:08:04.126Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:12.236Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24160", datePublished: "2025-01-27T21:46:12.236Z", dateReserved: "2025-01-17T00:00:44.987Z", dateUpdated: "2025-01-28T15:08:04.126Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24161
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:32
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
|||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24161", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:32:37.696041Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-754", description: "CWE-754 Improper Check for Unusual or Exceptional Conditions", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:32:25.352Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:20.643Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24161", datePublished: "2025-01-27T21:46:20.643Z", dateReserved: "2025-01-17T00:00:44.987Z", dateUpdated: "2025-02-04T21:32:25.352Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24123
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:19
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24123", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:35:55.732246Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:19:50.586Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:52.411Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122070", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24123", datePublished: "2025-01-27T21:45:52.411Z", dateReserved: "2025-01-17T00:00:44.971Z", dateUpdated: "2025-02-18T19:19:50.586Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24166
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{ containers: { cna: { providerMetadata: { dateUpdated: "2025-01-28T21:35:35.081Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, rejectedReasons: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", }, ], value: "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", }, ], x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24166", datePublished: "2025-01-27T21:46:24.765Z", dateRejected: "2025-01-28T21:30:51.779Z", dateReserved: "2025-01-17T00:00:44.989Z", dateUpdated: "2025-01-28T21:35:35.081Z", state: "REJECTED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24115
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:25
Severity ?
EPSS score ?
Summary
A path handling issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to read files outside of its sandbox.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24115", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:04:04.436227Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:25:11.126Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A path handling issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to read files outside of its sandbox.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to read files outside of its sandbox", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:43.195Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24115", datePublished: "2025-01-27T21:45:43.195Z", dateReserved: "2025-01-17T00:00:44.970Z", dateUpdated: "2025-02-18T19:25:11.126Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24135
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:19
Severity ?
EPSS score ?
Summary
This issue was addressed with improved message validation. This issue is fixed in macOS Sequoia 15.3. An app may be able to gain elevated privileges.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24135", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:34:24.606154Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:19:22.300Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed with improved message validation. This issue is fixed in macOS Sequoia 15.3. An app may be able to gain elevated privileges.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to gain elevated privileges", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:53.219Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24135", datePublished: "2025-01-27T21:45:53.219Z", dateReserved: "2025-01-17T00:00:44.974Z", dateUpdated: "2025-02-18T19:19:22.300Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24177
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:25
Severity ?
EPSS score ?
Summary
A null pointer dereference was addressed with improved input validation. This issue is fixed in macOS Sequoia 15.3, iOS 18.3 and iPadOS 18.3. A remote attacker may be able to cause a denial-of-service.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 15.3 |
||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24177", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T17:24:14.359383Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-476", description: "CWE-476 NULL Pointer Dereference", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:25:42.412Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A null pointer dereference was addressed with improved input validation. This issue is fixed in macOS Sequoia 15.3, iOS 18.3 and iPadOS 18.3. A remote attacker may be able to cause a denial-of-service.", }, ], problemTypes: [ { descriptions: [ { description: "A remote attacker may be able to cause a denial-of-service", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:17.273Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24177", datePublished: "2025-01-27T21:46:17.273Z", dateReserved: "2025-01-17T00:00:44.992Z", dateUpdated: "2025-02-04T21:25:42.412Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24096
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:33
Severity ?
EPSS score ?
Summary
This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.3. A malicious app may be able to access arbitrary files.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24096", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:41:46.663846Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-862", description: "CWE-862 Missing Authorization", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:33:07.845Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.3. A malicious app may be able to access arbitrary files.", }, ], problemTypes: [ { descriptions: [ { description: "A malicious app may be able to access arbitrary files", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:37.289Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24096", datePublished: "2025-01-27T21:46:37.289Z", dateReserved: "2025-01-17T00:00:44.967Z", dateUpdated: "2025-02-05T15:33:07.845Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24153
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-04 20:45
Severity ?
EPSS score ?
Summary
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.3. An app with root privileges may be able to execute arbitrary code with kernel privileges.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24153", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-04T20:45:48.968687Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-120", description: "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T20:45:53.364Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.3. An app with root privileges may be able to execute arbitrary code with kernel privileges.", }, ], problemTypes: [ { descriptions: [ { description: "An app with root privileges may be able to execute arbitrary code with kernel privileges", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:36.056Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24153", datePublished: "2025-01-27T21:45:36.056Z", dateReserved: "2025-01-17T00:00:44.984Z", dateUpdated: "2025-02-04T20:45:53.364Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24127
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:17
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
|||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24127", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:45:51.454736Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-770", description: "CWE-770 Allocation of Resources Without Limits or Throttling", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:17:20.662Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:27.282Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122070", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24127", datePublished: "2025-01-27T21:46:27.282Z", dateReserved: "2025-01-17T00:00:44.973Z", dateUpdated: "2025-02-05T15:17:20.662Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24101
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-01-29 16:53
Severity ?
EPSS score ?
Summary
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sequoia 15.3. An app may be able to access user-sensitive data.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24101", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-29T16:52:52.171209Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-922", description: "CWE-922 Insecure Storage of Sensitive Information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-29T16:53:18.004Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sequoia 15.3. An app may be able to access user-sensitive data.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access user-sensitive data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:08.935Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24101", datePublished: "2025-01-27T21:46:08.935Z", dateReserved: "2025-01-17T00:00:44.968Z", dateUpdated: "2025-01-29T16:53:18.004Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24139
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:22
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a maliciously crafted file may lead to an unexpected app termination.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24139", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:48:39.943340Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:22:28.197Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a maliciously crafted file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a maliciously crafted file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:47.355Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24139", datePublished: "2025-01-27T21:45:47.355Z", dateReserved: "2025-01-17T00:00:44.975Z", dateUpdated: "2025-02-18T19:22:28.197Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24169
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-01-31 21:28
Severity ?
EPSS score ?
Summary
A logging issue was addressed with improved data redaction. This issue is fixed in macOS Sequoia 15.3, Safari 18.3. A malicious app may be able to bypass browser extension authentication.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24169", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-31T19:41:58.570010Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532 Insertion of Sensitive Information into Log File", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-31T21:28:14.497Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "Safari", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A logging issue was addressed with improved data redaction. This issue is fixed in macOS Sequoia 15.3, Safari 18.3. A malicious app may be able to bypass browser extension authentication.", }, ], problemTypes: [ { descriptions: [ { description: "A malicious app may be able to bypass browser extension authentication", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:31.754Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122074", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24169", datePublished: "2025-01-27T21:45:31.754Z", dateReserved: "2025-01-17T00:00:44.989Z", dateUpdated: "2025-01-31T21:28:14.497Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24086
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:05
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing an image may lead to a denial-of-service.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24086", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:07:51.867438Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-770", description: "CWE-770 Allocation of Resources Without Limits or Throttling", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:05:08.901Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Processing an image may lead to a denial-of-service.", }, ], problemTypes: [ { descriptions: [ { description: "Processing an image may lead to a denial-of-service", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:23.957Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122070", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24086", datePublished: "2025-01-27T21:46:23.957Z", dateReserved: "2025-01-17T00:00:44.966Z", dateUpdated: "2025-02-05T15:05:08.901Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24094
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-04 20:44
Severity ?
EPSS score ?
Summary
A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access user-sensitive data.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24094", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T21:24:19.287751Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-362", description: "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T20:44:57.452Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access user-sensitive data.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access user-sensitive data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:32.661Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24094", datePublished: "2025-01-27T21:45:32.661Z", dateReserved: "2025-01-17T00:00:44.967Z", dateUpdated: "2025-02-04T20:44:57.452Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24093
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:22
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3. An app may be able to access removable volumes without user consent.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24093", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:44:39.845571Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:22:04.187Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3. An app may be able to access removable volumes without user consent.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access removable volumes without user consent", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:48.196Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24093", datePublished: "2025-01-27T21:45:48.196Z", dateReserved: "2025-01-17T00:00:44.967Z", dateUpdated: "2025-02-18T19:22:04.187Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-54509
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:31
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or write kernel memory.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2024-54509", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-04T21:31:03.381388Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-787", description: "CWE-787 Out-of-bounds Write", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:31:07.218Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or write kernel memory.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to cause unexpected system termination or write kernel memory", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:19.794Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/121839", }, { url: "https://support.apple.com/en-us/121840", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2024-54509", datePublished: "2025-01-27T21:46:19.794Z", dateReserved: "2024-12-03T22:50:35.502Z", dateUpdated: "2025-02-04T21:31:07.218Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24131
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:11
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An attacker in a privileged position may be able to perform a denial-of-service.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24131", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:49:16.899622Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-120", description: "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:11:10.045Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An attacker in a privileged position may be able to perform a denial-of-service.", }, ], problemTypes: [ { descriptions: [ { description: "An attacker in a privileged position may be able to perform a denial-of-service", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:25.645Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24131", datePublished: "2025-01-27T21:46:25.645Z", dateReserved: "2025-01-17T00:00:44.973Z", dateUpdated: "2025-02-05T15:11:10.045Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24137
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-01-28 20:00
Severity ?
EPSS score ?
Summary
A type confusion issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an unexpected application termination or arbitrary code execution.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
|||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24137", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T19:59:34.359347Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-843", description: "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T20:00:51.050Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A type confusion issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an unexpected application termination or arbitrary code execution.", }, ], problemTypes: [ { descriptions: [ { description: "A remote attacker may cause an unexpected application termination or arbitrary code execution", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:13.173Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24137", datePublished: "2025-01-27T21:46:13.173Z", dateReserved: "2025-01-17T00:00:44.974Z", dateUpdated: "2025-01-28T20:00:51.050Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24174
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:20
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to bypass Privacy preferences.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24174", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:37:24.379394Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:20:17.682Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to bypass Privacy preferences.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to bypass Privacy preferences", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:51.557Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24174", datePublished: "2025-01-27T21:45:51.557Z", dateReserved: "2025-01-17T00:00:44.990Z", dateUpdated: "2025-02-18T19:20:17.682Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24151
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-18 19:12
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or corrupt kernel memory.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24151", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:45:38.978965Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-18T19:12:45.416Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or corrupt kernel memory.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to cause unexpected system termination or corrupt kernel memory", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:33.966Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24151", datePublished: "2025-01-27T21:46:33.966Z", dateReserved: "2025-01-17T00:00:44.983Z", dateUpdated: "2025-02-18T19:12:45.416Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24152
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-01-31 21:39
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.3. An app may be able to cause unexpected system termination or corrupt kernel memory.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24152", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-31T19:40:18.310833Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-31T21:39:39.896Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.3. An app may be able to cause unexpected system termination or corrupt kernel memory.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to cause unexpected system termination or corrupt kernel memory", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:27.551Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24152", datePublished: "2025-01-27T21:45:27.551Z", dateReserved: "2025-01-17T00:00:44.983Z", dateUpdated: "2025-01-31T21:39:39.896Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24118
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:16
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.4, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or write kernel memory.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24118", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:16:21.547401Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:16:37.883Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.4, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or write kernel memory.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to cause unexpected system termination or write kernel memory", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:58.119Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24118", datePublished: "2025-01-27T21:45:58.119Z", dateReserved: "2025-01-17T00:00:44.970Z", dateUpdated: "2025-02-18T19:16:37.883Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-44243
Vulnerability from cvelistv5
Published
2024-12-11 22:57
Modified
2024-12-20 19:02
Severity ?
EPSS score ?
Summary
A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.2. An app may be able to modify protected parts of the file system.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/121839 |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2024-44243", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-12-20T19:01:48.484007Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-20T19:02:39.374Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.2. An app may be able to modify protected parts of the file system.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to modify protected parts of the file system", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2024-12-11T22:57:08.325Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/121839", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2024-44243", datePublished: "2024-12-11T22:57:08.325Z", dateReserved: "2024-08-20T21:45:40.785Z", dateUpdated: "2024-12-20T19:02:39.374Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24163
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:18
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
|||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24163", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:27:50.828926Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:18:33.123Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:54.808Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24163", datePublished: "2025-01-27T21:45:54.808Z", dateReserved: "2025-01-17T00:00:44.988Z", dateUpdated: "2025-02-18T19:18:33.123Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24176
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-01-28 15:24
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A local attacker may be able to elevate their privileges.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24176", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:19:41.114383Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-276", description: "CWE-276 Incorrect Default Permissions", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:24:07.998Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A local attacker may be able to elevate their privileges.", }, ], problemTypes: [ { descriptions: [ { description: "A local attacker may be able to elevate their privileges", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:15.647Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24176", datePublished: "2025-01-27T21:46:15.647Z", dateReserved: "2025-01-17T00:00:44.991Z", dateUpdated: "2025-01-28T15:24:07.998Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24134
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:18
Severity ?
EPSS score ?
Summary
An information disclosure issue was addressed with improved privacy controls. This issue is fixed in macOS Sequoia 15.3. An app may be able to access user-sensitive data.
References
â–Ľ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/122068 |
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24134", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:24:22.527481Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:18:05.142Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An information disclosure issue was addressed with improved privacy controls. This issue is fixed in macOS Sequoia 15.3. An app may be able to access user-sensitive data.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access user-sensitive data", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:55.640Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24134", datePublished: "2025-01-27T21:45:55.640Z", dateReserved: "2025-01-17T00:00:44.974Z", dateUpdated: "2025-02-18T19:18:05.142Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24149
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:25
Severity ?
EPSS score ?
Summary
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to disclosure of user information.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24149", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:06:09.805211Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:25:38.915Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to disclosure of user information.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to disclosure of user information", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:42.401Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122070", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24149", datePublished: "2025-01-27T21:45:42.401Z", dateReserved: "2025-01-17T00:00:44.976Z", dateUpdated: "2025-02-18T19:25:38.915Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24126
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-18 19:10
Severity ?
EPSS score ?
Summary
An input validation issue was addressed. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An attacker on the local network may be able to cause unexpected system termination or corrupt process memory.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24126", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:27:57.993703Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-18T19:10:43.490Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An input validation issue was addressed. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An attacker on the local network may be able to cause unexpected system termination or corrupt process memory.", }, ], problemTypes: [ { descriptions: [ { description: "An attacker on the local network may be able to cause unexpected system termination or corrupt process memory", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:39.040Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24126", datePublished: "2025-01-27T21:46:39.040Z", dateReserved: "2025-01-17T00:00:44.973Z", dateUpdated: "2025-02-18T19:10:43.490Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24085
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:22
Severity ?
EPSS score ?
Summary
A use after free issue was addressed with improved memory management. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24085", options: [ { Exploitation: "active", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-29T04:55:32.452789Z", version: "2.0.3", }, type: "ssvc", }, }, { other: { content: { dateAdded: "2025-01-29", reference: "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json", }, type: "kev", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:22:57.965Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A use after free issue was addressed with improved memory management. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2.", }, ], problemTypes: [ { descriptions: [ { description: "A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2.", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:46.555Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24085", datePublished: "2025-01-27T21:45:46.555Z", dateReserved: "2025-01-17T00:00:44.965Z", dateUpdated: "2025-02-18T19:22:57.965Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24120
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 14:59
Severity ?
EPSS score ?
Summary
This issue was addressed by improved management of object lifetimes. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An attacker may be able to cause unexpected app termination.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24120", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T14:59:17.768952Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-772", description: "CWE-772 Missing Release of Resource after Effective Lifetime", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T14:59:23.145Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed by improved management of object lifetimes. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An attacker may be able to cause unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "An attacker may be able to cause unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:18.136Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24120", datePublished: "2025-01-27T21:46:18.136Z", dateReserved: "2025-01-17T00:00:44.971Z", dateUpdated: "2025-02-05T14:59:23.145Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24146
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-18 19:13
Severity ?
EPSS score ?
Summary
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Deleting a conversation in Messages may expose user contact information in system logging.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24146", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T14:48:39.901108Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:13:17.977Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Deleting a conversation in Messages may expose user contact information in system logging.", }, ], problemTypes: [ { descriptions: [ { description: "Deleting a conversation in Messages may expose user contact information in system logging", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:33.162Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24146", datePublished: "2025-01-27T21:46:33.162Z", dateReserved: "2025-01-17T00:00:44.976Z", dateUpdated: "2025-02-18T19:13:17.977Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24154
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:24
Severity ?
EPSS score ?
Summary
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3. An attacker may be able to cause unexpected system termination or corrupt kernel memory.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24154", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:02:19.674113Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:24:39.534Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3. An attacker may be able to cause unexpected system termination or corrupt kernel memory.", }, ], problemTypes: [ { descriptions: [ { description: "An attacker may be able to cause unexpected system termination or corrupt kernel memory", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:44.036Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24154", datePublished: "2025-01-27T21:45:44.036Z", dateReserved: "2025-01-17T00:00:44.984Z", dateUpdated: "2025-02-18T19:24:39.534Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24159
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:17
Severity ?
EPSS score ?
Summary
A validation issue was addressed with improved logic. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
|||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24159", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:18:11.941772Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:17:05.929Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A validation issue was addressed with improved logic. This issue is fixed in iPadOS 17.7.4, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An app may be able to execute arbitrary code with kernel privileges.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to execute arbitrary code with kernel privileges", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:57.297Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24159", datePublished: "2025-01-27T21:45:57.297Z", dateReserved: "2025-01-17T00:00:44.987Z", dateUpdated: "2025-02-18T19:17:05.929Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24100
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:04
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access information about a user's contacts.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24100", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:12:44.112902Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-1284", description: "CWE-1284 Improper Validation of Specified Quantity in Input", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:04:05.343Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access information about a user's contacts.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to access information about a user's contacts", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:23.128Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24100", datePublished: "2025-01-27T21:46:23.128Z", dateReserved: "2025-01-17T00:00:44.968Z", dateUpdated: "2025-02-05T15:04:05.343Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24124
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:27
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24124", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T16:13:13.399539Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T19:27:12.747Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. Parsing a file may lead to an unexpected app termination.", }, ], problemTypes: [ { descriptions: [ { description: "Parsing a file may lead to an unexpected app termination", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:39.636Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122073", }, { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122070", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24124", datePublished: "2025-01-27T21:45:39.636Z", dateReserved: "2025-01-17T00:00:44.972Z", dateUpdated: "2025-02-18T19:27:12.747Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24156
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-01-28 20:32
Severity ?
EPSS score ?
Summary
An integer overflow was addressed through improved input validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to elevate privileges.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24156", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T20:31:45.584954Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-190", description: "CWE-190 Integer Overflow or Wraparound", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T20:32:12.689Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "An integer overflow was addressed through improved input validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to elevate privileges.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to elevate privileges", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:09.753Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24156", datePublished: "2025-01-27T21:46:09.753Z", dateReserved: "2025-01-17T00:00:44.986Z", dateUpdated: "2025-01-28T20:32:12.689Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24128
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-01-31 21:20
Severity ?
EPSS score ?
Summary
The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Visiting a malicious website may lead to address bar spoofing.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24128", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-31T19:40:09.475329Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-31T21:20:28.652Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "Safari", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Visiting a malicious website may lead to address bar spoofing.", }, ], problemTypes: [ { descriptions: [ { description: "Visiting a malicious website may lead to address bar spoofing", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:33.511Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122074", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24128", datePublished: "2025-01-27T21:45:33.511Z", dateReserved: "2025-01-17T00:00:44.973Z", dateUpdated: "2025-01-31T21:20:28.652Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24122
Vulnerability from cvelistv5
Published
2025-01-27 21:45
Modified
2025-02-18 19:17
Severity ?
EPSS score ?
Summary
A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.
References
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24122", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:20:25.313052Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-18T19:17:30.688Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.", }, ], problemTypes: [ { descriptions: [ { description: "An app may be able to modify protected parts of the file system", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:45:56.470Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24122", datePublished: "2025-01-27T21:45:56.470Z", dateReserved: "2025-01-17T00:00:44.971Z", dateUpdated: "2025-02-18T19:17:30.688Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-24107
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-05 15:26
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.3, tvOS 18.3, watchOS 11.3, iOS 18.3 and iPadOS 18.3. A malicious app may be able to gain root privileges.
References
Impacted products
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24107", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T15:26:40.730948Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-276", description: "CWE-276 Incorrect Default Permissions", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-05T15:26:47.034Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.3", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.3, tvOS 18.3, watchOS 11.3, iOS 18.3 and iPadOS 18.3. A malicious app may be able to gain root privileges.", }, ], problemTypes: [ { descriptions: [ { description: "A malicious app may be able to gain root privileges", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:31.426Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122072", }, { url: "https://support.apple.com/en-us/122068", }, { url: "https://support.apple.com/en-us/122071", }, { url: "https://support.apple.com/en-us/122066", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2025-24107", datePublished: "2025-01-27T21:46:31.426Z", dateReserved: "2025-01-17T00:00:44.969Z", dateUpdated: "2025-02-05T15:26:47.034Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-54497
Vulnerability from cvelistv5
Published
2025-01-27 21:46
Modified
2025-02-04 21:18
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.2, tvOS 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sequoia 15.2. Processing web content may lead to a denial-of-service.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
â–Ľ | Apple | macOS |
Version: unspecified < 14.7 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2024-54497", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T19:51:10.770216Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-770", description: "CWE-770 Allocation of Resources Without Limits or Throttling", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-04T21:18:26.727Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "macOS", vendor: "Apple", versions: [ { lessThan: "14.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "tvOS", vendor: "Apple", versions: [ { lessThan: "18.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "visionOS", vendor: "Apple", versions: [ { lessThan: "2.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "15.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "watchOS", vendor: "Apple", versions: [ { lessThan: "11.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iOS and iPadOS", vendor: "Apple", versions: [ { lessThan: "18.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "iPadOS", vendor: "Apple", versions: [ { lessThan: "17.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, { product: "macOS", vendor: "Apple", versions: [ { lessThan: "13.7", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.2, tvOS 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sequoia 15.2. Processing web content may lead to a denial-of-service.", }, ], problemTypes: [ { descriptions: [ { description: "Processing web content may lead to a denial-of-service", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-27T21:46:04.800Z", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { url: "https://support.apple.com/en-us/122069", }, { url: "https://support.apple.com/en-us/121844", }, { url: "https://support.apple.com/en-us/121845", }, { url: "https://support.apple.com/en-us/121839", }, { url: "https://support.apple.com/en-us/121843", }, { url: "https://support.apple.com/en-us/121837", }, { url: "https://support.apple.com/en-us/122067", }, { url: "https://support.apple.com/en-us/122070", }, ], }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2024-54497", datePublished: "2025-01-27T21:46:04.800Z", dateReserved: "2024-12-03T22:50:35.499Z", dateUpdated: "2025-02-04T21:18:26.727Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.