CVE-2025-24146: Deleting a conversation in Messages may expose user contact information in system logging in Apple macOS
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Deleting a conversation in Messages may expose user contact information in system logging.
AI Analysis
Technical Summary
CVE-2025-24146 is a critical information disclosure vulnerability in Apple macOS affecting the Messages application. When a user deletes a conversation, the system logging mechanism fails to properly redact sensitive user contact information, such as phone numbers or email addresses, from logs. This flaw is categorized under CWE-200 (Exposure of Sensitive Information to an Unauthorized Actor). The vulnerability is remotely exploitable without authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N), meaning an attacker could potentially trigger or access logs containing sensitive data without needing privileges or user action. The vulnerability affects unspecified macOS versions prior to the patched releases: Ventura 13.7.3, Sequoia 15.3, and Sonoma 14.7.3. The issue was addressed by Apple through improved redaction techniques in system logging to prevent sensitive data leakage. Although no active exploits have been reported, the high CVSS score of 9.8 reflects the critical impact on confidentiality, integrity, and availability, as exposure of contact information could facilitate further targeted attacks, social engineering, or privacy breaches. The vulnerability highlights the importance of secure logging practices and data sanitization in operating systems, especially for widely used communication applications.
Potential Impact
For European organizations, this vulnerability poses a significant risk to user privacy and data protection compliance, particularly under GDPR regulations that mandate safeguarding personal data. Exposure of contact information through system logs could lead to unauthorized disclosure of employee or customer details, enabling phishing, social engineering, or identity theft attacks. Organizations relying on macOS devices for communication may face reputational damage and potential regulatory penalties if sensitive data is leaked. The vulnerability also threatens the integrity of system logs, which are critical for forensic investigations and incident response. Given the ease of exploitation and the critical severity, attackers could leverage this flaw to gain insights into organizational contacts without needing credentials or user interaction. This risk is amplified in sectors handling sensitive communications, such as finance, healthcare, and government agencies across Europe.
Mitigation Recommendations
European organizations should immediately verify the macOS versions deployed within their environments and prioritize upgrading to macOS Ventura 13.7.3, Sequoia 15.3, or Sonoma 14.7.3 where the vulnerability is patched. System administrators should audit existing system logs for any exposure of contact information and securely delete or redact sensitive entries. Implement strict access controls on system logs to limit exposure to authorized personnel only. Organizations should also review and enhance their logging and monitoring policies to ensure sensitive data is never logged in plaintext. Employ endpoint detection and response (EDR) tools capable of detecting anomalous access to logs or unusual messaging app behaviors. User awareness training should emphasize the importance of reporting suspicious activity related to messaging applications. Finally, maintain up-to-date vulnerability management processes to quickly address similar issues in the future.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Norway, Denmark, Finland, Ireland, Switzerland
CVE-2025-24146: Deleting a conversation in Messages may expose user contact information in system logging in Apple macOS
Description
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Deleting a conversation in Messages may expose user contact information in system logging.
AI-Powered Analysis
Technical Analysis
CVE-2025-24146 is a critical information disclosure vulnerability in Apple macOS affecting the Messages application. When a user deletes a conversation, the system logging mechanism fails to properly redact sensitive user contact information, such as phone numbers or email addresses, from logs. This flaw is categorized under CWE-200 (Exposure of Sensitive Information to an Unauthorized Actor). The vulnerability is remotely exploitable without authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N), meaning an attacker could potentially trigger or access logs containing sensitive data without needing privileges or user action. The vulnerability affects unspecified macOS versions prior to the patched releases: Ventura 13.7.3, Sequoia 15.3, and Sonoma 14.7.3. The issue was addressed by Apple through improved redaction techniques in system logging to prevent sensitive data leakage. Although no active exploits have been reported, the high CVSS score of 9.8 reflects the critical impact on confidentiality, integrity, and availability, as exposure of contact information could facilitate further targeted attacks, social engineering, or privacy breaches. The vulnerability highlights the importance of secure logging practices and data sanitization in operating systems, especially for widely used communication applications.
Potential Impact
For European organizations, this vulnerability poses a significant risk to user privacy and data protection compliance, particularly under GDPR regulations that mandate safeguarding personal data. Exposure of contact information through system logs could lead to unauthorized disclosure of employee or customer details, enabling phishing, social engineering, or identity theft attacks. Organizations relying on macOS devices for communication may face reputational damage and potential regulatory penalties if sensitive data is leaked. The vulnerability also threatens the integrity of system logs, which are critical for forensic investigations and incident response. Given the ease of exploitation and the critical severity, attackers could leverage this flaw to gain insights into organizational contacts without needing credentials or user interaction. This risk is amplified in sectors handling sensitive communications, such as finance, healthcare, and government agencies across Europe.
Mitigation Recommendations
European organizations should immediately verify the macOS versions deployed within their environments and prioritize upgrading to macOS Ventura 13.7.3, Sequoia 15.3, or Sonoma 14.7.3 where the vulnerability is patched. System administrators should audit existing system logs for any exposure of contact information and securely delete or redact sensitive entries. Implement strict access controls on system logs to limit exposure to authorized personnel only. Organizations should also review and enhance their logging and monitoring policies to ensure sensitive data is never logged in plaintext. Employ endpoint detection and response (EDR) tools capable of detecting anomalous access to logs or unusual messaging app behaviors. User awareness training should emphasize the importance of reporting suspicious activity related to messaging applications. Finally, maintain up-to-date vulnerability management processes to quickly address similar issues in the future.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- apple
- Date Reserved
- 2025-01-17T00:00:44.976Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6909213afe7723195e053814
Added to database: 11/3/2025, 9:40:10 PM
Last enriched: 11/3/2025, 9:49:18 PM
Last updated: 12/15/2025, 2:17:14 PM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Actions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.