Thursday , May 15 2025
3 Zero Da

Apple Warns of 3 Zero Day Vulns Actively Exploited

Apple has issued an urgent security advisory about 3 critical zero-day vulnerabilities—CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085—that are being actively exploited in advanced attacks.

Multiple Apple devices, including iPhones, iPads, and Macs, are affected by these vulnerabilities. Users should update their devices right away to reduce security risks.

CVSS 10.0 Flaw
Critical flaw in Siemens OZW Web Servers Enable Unauthenticated RCE

Siemens issued a security advisory (SSA-047424) for two serious vulnerabilities—CVE-2025-26389 and CVE-2025-26390—impacting the OZW672 and OZW772 web servers. These servers...
Read More
CVSS 10.0 Flaw  Critical flaw in Siemens OZW Web Servers Enable Unauthenticated RCE

Microsoft Patch Tuesday May 2025: 72 flaws, 5 Actively Exploited Zero-Day

Microsoft has released its Patch Tuesday updates for May 2025, addressing a total of 78 vulnerabilities across its product ecosystem,...
Read More
Microsoft Patch Tuesday May 2025: 72 flaws, 5 Actively Exploited Zero-Day

OTP glitch disrupted NID services across the country

NID services in Bangladesh are temporarily suspended due to issues with delivering One-Time Passwords (OTP) needed to access the NID...
Read More
OTP glitch disrupted NID services across the country

Google to pay Texas $1.4 billion for location tracking practices

Google will pay about $1.4 billion to Texas to settle two lawsuits regarding location tracking and biometric data storage without...
Read More
Google to pay Texas $1.4 billion for location tracking practices

YouTube geo-blocks at least 4 Bangladeshi TV channels in India

YouTube has restricted access to at least four Bangladeshi television channels in India following a takedown request from the Indian...
Read More
YouTube geo-blocks at least 4 Bangladeshi TV channels in India

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Significant Vulnerabilities Under Active Exploitation:

CVE-2025-24200:

CVE-2025-24200 is an authorization flaw that allows attackers to disable USB Restricted Mode on a locked device through a physical attack.

According to Apple’s advisory, this vulnerability “may have been exploited in an extremely sophisticated attack against specific targeted individuals”.

Bill Marczak from The Citizen Lab at the University of Toronto’s Munk School discovered and reported the flaw.

A malicious person can turn off USB Restricted Mode on a locked device during a cyber-physical attack.

USB Restricted Mode, added in iOS 11.4.1, stops iOS and iPadOS devices from connecting with accessories if the device hasn’t been unlocked in the last hour. This is an important security feature aimed at blocking forensic tools.

CVE-2025-24201:

CVE-2025-24201 is a vulnerability in WebKit, the browser engine used by Safari and several iOS apps. This out-of-bounds write issue could let malicious web content escape the Web Content sandbox.

Apple calls this “a supplementary fix for an attack blocked in iOS 17.2” and notes that it may have been used in a highly sophisticated attack targeting specific individuals on versions prior to iOS 17.2.

CVE-2025-24085:

CVE-2025-24085 is a use-after-free vulnerability in CoreMedia, the framework that handles audio and video playback on Apple devices. Apple’s advisory states that a malicious application could gain elevated privileges. This vulnerability impacts various Apple operating systems: iOS, iPadOS, macOS, watchOS, and tvOS.

The flaw has been actively exploited against older versions of iOS before iOS 17.2.

Mitigation Steps:

Apple has provided updates for all three vulnerabilities on its devices and operating systems:

Update your devices as follows:
iPhones and iPads: iOS 18.3/iPadOS 18.3 or later
Macs: macOS Sequoia 15.3 or later
Apple Watches: watchOS 11.3 or newer
Apple TVs: tvOS 18.3
Apple Vision Pro: visionOS 2.3 updates

To update device:

Navigate to Settings > General > Software Update.
Enable automatic updates for future patches.

Check Also

Google

Google patched 2 Android zero-days and 60 other flaws

In its April 2025 security update, Google patched 62 vulnerabilities in Android, including two zero-days …

Leave a Reply

Your email address will not be published. Required fields are marked *