First published: Mon May 12 2025(Updated: )
A permissions issue was addressed with additional restrictions. This issue is fixed in iPadOS 17.7.7, iOS 18.4 and iPadOS 18.4. An app may be able to read a persistent device identifier.
Credit: Christian Kohlschütter CVE-2024-8176 Richard Hyunho Im @richeeta Andr.Ess Noah Gregory (wts.dev) wac Wojciech Regula SecuRingDave G. Kirin @Pwnrin 7feilee Eric Dorphy Twin Cities App Dev LLCAdam M. Google V8 Security Team Ignacio Sanmillan @ulexec Jiming Wang Jikai Ren an anonymous researcher Ron Masas BREAKPOINTHossein Lotfi @hosselot Trend Micro Zero Day InitiativeDillon Franke Google Project Zerowac Trend Micro Zero Day InitiativeWang Yu CyberservalAndrew James Gonzalez Lyutoon Atredis PartnersYenKoc Atredis PartnersDayton Pidhirney Atredis PartnersSaagar Jha Mateusz Krzywicki @krzywix Michael DePlante @izobashi Trend Micro Zero Day InitiativeLucas Leong @_wmliang_ Trend Micro Zero Day Initiative
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iOS, iPadOS, and macOS | <17.7.7 | 17.7.7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2025-24220 has been classified as a high severity vulnerability due to its potential impact on system security.
To fix CVE-2025-24220, update your affected Apple iPadOS device to version 17.7.7 or later.
CVE-2025-24220 addresses permissions issues, memory management issues, and input sanitization problems across various components.
CVE-2025-24220 affects iPadOS versions below 17.7.7.
If you cannot update your device, consider implementing additional security measures while monitoring for any signs of exploitation related to CVE-2025-24220.