First published: Mon May 12 2025(Updated: )
afpfs. The issue was addressed with improved memory handling.
Credit: Hossein Lotfi @hosselot Trend Micro Zero Day InitiativeCsaba Fitzl @theevilbit Kandjian anonymous researcher Dayton Pidhirney Atredis PartnersLyutoon YenKoc Mateusz Krzywicki @krzywix Michael DePlante @izobashi Trend Micro Zero Day InitiativeLucas Leong @_wmliang_ Trend Micro Zero Day InitiativeChristian Kohlschütter CVE-2024-8176 Paweł Płatek (Trail BitsLFY @secsys Fudan Universitywac Dave G. Kirin @Pwnrin 7feilee Eric Dorphy Twin Cities App Dev LLCAdam M. Lyutoon Atredis PartnersYenKoc Atredis PartnersCVE-2025-26465 CVE-2025-26466 Joseph Ravichandran @0xjprx MIT CSAILDillon Franke Google Project Zerowac Trend Micro Zero Day InitiativeRon Masas BREAKPOINTWang Yu CyberservalAndrew James Gonzalez Saagar Jha Richard Hyunho Im @richeeta Andr.Ess Noah Gregory (wts.dev) Wojciech Regula SecuRingGoogle V8 Security Team Ignacio Sanmillan @ulexec Jiming Wang Jikai Ren
Affected Software | Affected Version | How to fix |
---|---|---|
<13.7.6 | 13.7.6 | |
macOS Ventura | <13.7.6 | 13.7.6 |
Apple macOS | <14.7.6 | 14.7.6 |
Apple iOS, iPadOS, and macOS | <17.7.7 | 17.7.7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2025-24144 is classified as a high-severity vulnerability affecting macOS and iPadOS.
To fix CVE-2025-24144, users should update to the latest versions of macOS Ventura, macOS Sonoma, or iPadOS as specified by Apple.
CVE-2025-24144 affects macOS Ventura up to version 13.7.6, macOS Sonoma up to version 14.7.6, and iPadOS up to version 17.7.7.
CVE-2025-24144 describes vulnerabilities related to memory handling, input sanitization, permissions, and a double free issue.
As of now, there are no known public exploits specifically targeting CVE-2025-24144.