First published: Mon May 12 2025(Updated: )
afpfs. The issue was addressed with improved memory handling.
Credit: Hossein Lotfi @hosselot Trend Micro Zero Day InitiativeKirin @Pwnrin Fudan UniversityLFY @secsys Fudan UniversityBohdan Stasiuk @bohdan_stasiuk Saagar Jha an anonymous researcher Christian Kohlschütter Michael DePlante @izobashi Trend Micro Zero Day InitiativeLucas Leong @_wmliang_ Trend Micro Zero Day InitiativeCVE-2024-8176 Paweł Płatek (Trail BitsAdam M. Sourabhkumar Mishra CVE-2025-26465 CVE-2025-26466 CertiK @CertiK wac Csaba Fitzl @theevilbit KandjiRyan Dowd @_rdowd Dave G. Kirin @Pwnrin 7feilee Eric Dorphy Twin Cities App Dev LLCNoah Gregory (wts.dev) Google V8 Security Team Andreas Jaegersberger & Ro Achterberg Nosebeard Labswac Trend Micro Zero Day InitiativeJiming Wang Jikai Ren Nan Wang @eternalsakura13 rheza @ginggilBesel Ignacio Sanmillan @ulexec Ivan Fratric Google Project ZeroJuergen Schmied Lynck GmbHJoseph Ravichandran @0xjprx MIT CSAILThomas Völkl @vollkorntomate SEEMOO TU Darmstadt Dillon Franke Google Project ZeroGuilherme Rambo Best Buddy Apps
Affected Software | Affected Version | How to fix |
---|---|---|
macOS | <15.5 | 15.5 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2025-31236 has been classified as a high severity vulnerability.
To fix CVE-2025-31236, update your macOS Sequoia to version 15.5 or later.
CVE-2025-31236 affects the afpfs component of macOS.
CVE-2025-31236 addresses memory handling issues, permission restrictions, and input sanitization.
There are no recommended workarounds for CVE-2025-31236, so updating is the best action.