Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-24245: A malicious app may be able to access a user's saved passwords in Apple macOS

0
Critical
VulnerabilityCVE-2025-24245cvecve-2025-24245
Published: Mon Mar 31 2025 (03/31/2025, 22:23:20 UTC)
Source: CVE Database V5
Vendor/Project: Apple
Product: macOS

Description

This issue was addressed by adding a delay between verification code attempts. This issue is fixed in macOS Sequoia 15.4. A malicious app may be able to access a user's saved passwords.

AI-Powered Analysis

AILast updated: 11/04/2025, 00:48:05 UTC

Technical Analysis

CVE-2025-24245 is a critical security vulnerability affecting Apple macOS systems, identified as CWE-862 (Missing Authorization). The flaw allows a malicious application to bypass normal security controls and access a user's saved passwords stored within the system. The root cause involves inadequate verification mechanisms when accessing sensitive credential data, which previously allowed rapid, repeated attempts without delay, facilitating brute-force or unauthorized access. Apple addressed this by implementing a delay between verification code attempts in macOS Sequoia 15.4, effectively mitigating the risk. The vulnerability has a CVSS v3.1 base score of 9.8, indicating it is remotely exploitable (AV:N), requires no privileges (PR:N), no user interaction (UI:N), and impacts confidentiality, integrity, and availability (C:H/I:H/A:H). Although no active exploits have been reported, the potential for abuse is significant given the sensitive nature of password data and the ease of exploitation. The vulnerability affects unspecified versions of macOS prior to Sequoia 15.4, meaning a broad range of users could be vulnerable if not updated. This flaw could be leveraged by attackers to harvest credentials silently, enabling further lateral movement, privilege escalation, or data exfiltration within compromised environments.

Potential Impact

For European organizations, the impact of CVE-2025-24245 is substantial. Compromise of saved passwords can lead to unauthorized access to corporate accounts, internal systems, and cloud services, potentially resulting in data breaches, intellectual property theft, and disruption of business operations. Organizations relying heavily on macOS endpoints, including government agencies, financial institutions, and technology firms, face elevated risks. The breach of password confidentiality undermines trust in endpoint security and may facilitate supply chain attacks or ransomware deployment. Given the vulnerability requires no user interaction or privileges, even standard user devices can become entry points for attackers. This elevates the threat landscape for European enterprises, especially those with remote or hybrid workforces using macOS devices. The potential for widespread credential compromise could also affect compliance with GDPR and other data protection regulations, leading to legal and financial repercussions.

Mitigation Recommendations

To mitigate CVE-2025-24245, European organizations should prioritize immediate deployment of macOS Sequoia 15.4 or later, which contains the fix introducing delays between verification attempts. Organizations must enforce strict patch management policies to ensure all macOS endpoints are updated promptly. Additionally, restricting installation of applications to those from trusted sources (e.g., Apple App Store or enterprise-signed apps) reduces the risk of malicious app deployment. Employing endpoint detection and response (EDR) solutions capable of monitoring unusual access to password stores can help detect exploitation attempts. Multi-factor authentication (MFA) should be enforced across all critical systems to limit the impact of compromised credentials. Regular audits of saved passwords and credential vaults, combined with user education on security best practices, further reduce risk. Network segmentation and least privilege principles can contain potential breaches originating from compromised macOS devices. Finally, organizations should monitor threat intelligence feeds for any emerging exploits targeting this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
apple
Date Reserved
2025-01-17T00:00:45.009Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69091e13c28fd46ded8695fb

Added to database: 11/3/2025, 9:26:43 PM

Last enriched: 11/4/2025, 12:48:05 AM

Last updated: 11/5/2025, 11:29:20 AM

Views: 1

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats