Apple Security

Apple Releases Critical Security Updates to Patch Actively Exploited Zero-Day Vulnerability

Apple Zeroday

Apple has recently released a series of security updates to address multiple vulnerabilities impacting iOS, macOS, Safari, and other products. Among these, a zero-day vulnerability actively exploited in the wild—CVE-2025-24085—poses a significant risk to users. This flaw resides in iOS’s CoreMedia component and could allow attackers to take control of vulnerable devices through malicious applications masquerading as media players.

CVE-2025-24085: A Critical Zero-Day Threat

The zero-day vulnerability, CVE-2025-24085, is classified as a use-after-free (UAF) flaw in CoreMedia. Such vulnerabilities arise due to improper memory management, where a program continues to reference memory after it has been freed. This can lead to crashes, arbitrary code execution, or privilege escalation.

Apple confirmed that iOS versions prior to 17.2 are affected and that attackers have already exploited this vulnerability in real-world attacks. However, specific details regarding exploitation methods remain undisclosed. Similar past vulnerabilities, such as CVE-2023-32434, required minimal user interaction—often triggered by playing a malicious video or opening a deceptive link.

Other Security Fixes in Apple’s Latest Updates

In addition to CVE-2025-24085, Apple has patched 28 additional iOS vulnerabilities and 60 macOS vulnerabilities, affecting multiple system components. These security flaws, if exploited, could lead to:

  • Authentication bypass
  • Denial-of-service (DoS) attacks
  • Arbitrary code execution
  • Privilege escalation
  • User fingerprinting
  • System file modification
  • Spoofing and information exposure
  • Command injection

Furthermore, seven vulnerabilities in Safari have also been patched to prevent browser extension authentication bypass, address bar spoofing, user fingerprinting, and unexpected crashes.

Devices Affected

The security updates apply to a wide range of Apple devices, including:

  • iPhone XS and later
  • iPad models (iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and later)
  • macOS Sequoia
  • Apple Watch Series 6 and later
  • All Apple TV HD and Apple TV 4K models

Users running these devices should immediately install the latest security updates to mitigate the risk of exploitation.

How to Protect Your Apple Devices

Given the active exploitation of CVE-2025-24085 and the breadth of vulnerabilities patched, users should take the following steps:

  1. Update your device: Navigate to Settings > General > Software Update and install the latest software version.
  2. Enable Automatic Updates: To ensure timely security patches, turn on automatic updates in the software update settings.
  3. Exercise caution with media files and applications: Be wary of downloading or opening untrusted media files, as similar CoreMedia vulnerabilities in the past have been exploited through malicious video files.
  4. Stay informed: Regularly check Apple’s security advisories and cybersecurity news sources for emerging threats and updates.

Conclusion

Apple’s latest security updates address a range of critical vulnerabilities, including an actively exploited zero-day that could compromise devices through malicious apps. Given the potential impact of CVE-2025-24085 and related security flaws, users should update their devices as soon as possible. Staying proactive about software updates and cybersecurity best practices remains the best defense against evolving threats.

For more cybersecurity insights and updates, keep following ToolsLib.

Stay Updated with ToolsLib! 🚀
Join our community to receive the latest cybersecurity tips, software updates, and exclusive insights straight to your inbox!

To top
Index
×