CVE-2025-43300
Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - [Actively Exploited]
Description
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.8.5 and iPadOS 15.8.5, iOS 16.7.12 and iPadOS 16.7.12. Processing a malicious image file may result in memory corruption. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.
INFO
Published Date :
Aug. 21, 2025, 1:15 a.m.
Last Modified :
Sept. 16, 2025, 2:08 p.m.
Remotely Exploit :
Yes !
Source :
[email protected]
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Apple iOS, iPadOS, and macOS contain an out-of-bounds write vulnerability in the Image I/O framework.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
https://support.apple.com/en-us/124925 ; https://support.apple.com/en-us/124926 ; https://support.apple.com/en-us/124927 ; https://support.apple.com/en-us/124928 ; https://support.apple.com/en-us/124929 ; https://nvd.nist.gov/vuln/detail/CVE-2025-43300
CVSS Scores
Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|---|
CVSS 3.1 | HIGH | 134c704f-9b21-4f2e-91b3-4a467353bcc0 |
Solution
- Update macOS to Sonoma 14.7.8 or later.
- Update macOS to Ventura 13.7.8 or later.
- Update iPadOS to 17.7.10 or later.
- Update macOS to Sequoia 15.6.1 or later.
Public PoC/Exploit Available at Github
CVE-2025-43300 has a 16 public
PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-43300
.
URL | Resource |
---|---|
https://support.apple.com/en-us/125141 | Vendor Advisory Release Notes |
https://support.apple.com/en-us/125142 | Vendor Advisory Release Notes |
https://github.com/b1n4r1b01/n-days/blob/main/CVE-2025-43300.md | Exploit Third Party Advisory |
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-43300
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-43300
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
list of cve from 2001 to 2024
Python
None
HTML
CVE-2025-43300: iOS/macOS DNG Image Processing Memory Corruption
Python
iOS 18.6.1 0-click RCE POC
iOS Penetration Testing Framework for SwiftUI Applications with AWS Amplify
Python JavaScript Go
This is POC for IOS 0click CVE-2025-43300
Python
CVE-2025-43300的在野利用代码.
None
Chotu News — a plug-and-play India-first one-liner news aggregator. Crisp updates on tech, startups, politics, and markets with AI-powered summaries. Deploy in minutes, optionally cross-post to Blogger.
Python
CISA Bot is a GitHub bot that automatically monitors the Cybersecurity and Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog. When new vulnerabilities are published in the KEV, the bot creates GitHub issues in this repository with detailed information about each vulnerability.
Python
Latest CVEs with their Proof of Concept exploits.
Python
None
Python HTML JavaScript C
ELEGANTBOUNCER is a detection tool for file-based mobile exploits.
forensics mobile
Rust Shell Python
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
bugbounty cve exp exploit payload poc rce vulnerability
Shell
None
C
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-43300
vulnerability anywhere in the article.

-
The Hacker News
Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure
Sep 26, 2025Ravie LakshmananVulnerability / Threat Intelligence Cybersecurity company watchTowr Labs has disclosed that it has "credible evidence" of active exploitation of the recently disclosed se ... Read more

-
The Hacker News
Cisco ASA Firewall Zero-Day Exploits Deploy RayInitiator and LINE VIPER Malware
The U.K. National Cyber Security Centre (NCSC) has revealed that threat actors have exploited the recently disclosed security flaws impacting Cisco firewalls as part of zero-day attacks to deliver pre ... Read more

-
The Hacker News
Urgent: Cisco ASA Zero-Day Duo Under Attack; CISA Triggers Emergency Mitigation Directive
Sep 25, 2025Ravie LakshmananZero-Day / Vulnerability Cisco is urging customers to patch two security flaws impacting the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Sof ... Read more

-
The Hacker News
Threatsday Bulletin: Rootkit Patch, Federal Breach, OnePlus SMS Leak, TikTok Scandal & More
Welcome to this week's Threatsday Bulletin—your Thursday check-in on the latest twists and turns in cybersecurity and hacking.The digital threat landscape never stands still. One week it's a critical ... Read more

-
The Hacker News
Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software
Sep 25, 2025Ravie LakshmananVulnerability / Network Security Cisco has warned of a high-severity security flaw in IOS Software and IOS XE Software that could allow a remote attacker to execute arbit ... Read more

-
The Hacker News
Chinese Hackers RedNovember Target Global Governments Using Pantegana and Cobalt Strike
Sep 24, 2025Ravie LakshmananVulnerability / Network Security A suspected cyber espionage activity cluster that was previously found targeting global government and private sector organizations spann ... Read more

-
TheCyberThrone
MySonicWall Breach Exposes Firewall Backup Data
September 18, 2025IntroductionOn September 16, 2025, SonicWall announced a breach impacting its MySonicWall cloud service. Threat actors managed to access cloud-based firewall configuration backups fo ... Read more

-
TheCyberThrone
CVE-2025-43300: Apple’s Critical Zero-Day ImageIO Vulnerability
September 17, 2025IntroductionSecurity researchers and Apple users alike are on high alert following the discovery and active exploitation of CVE-2025-43300—a critical zero-day vulnerability in Apple’ ... Read more

-
CybersecurityNews
Apple Fixes 0-Day Vulnerabilities in Older version of iPhones and iPad
Apple has released iOS 16.7.12 and iPadOS 16.7.12 on September 15, 2025, delivering critical security updates to older-generation devices. The patches address a zero-day flaw in the ImageIO framework ... Read more

-
The Register
Apple 0-day likely used in spy attacks affected devices as old as iPhone 8
Apple backported a fix to older iPhones and iPads for a serious bug it patched last month – but only after it may have been exploited in what the company calls "extremely sophisticated" attacks. The l ... Read more

-
BleepingComputer
Apple backports zero-day patches to older iPhones and iPads
Apple has released security updates to backport patches released last month to older iPhones and iPads, addressing a zero-day bug that was exploited in "extremely sophisticated" attacks. This securit ... Read more

-
The Hacker News
Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack
Sep 16, 2025Ravie LakshmananVulnerability / Spyware Apple on Monday backported fixes for a recently patched security flaw that has been actively exploited in the wild. The vulnerability in question ... Read more

-
seclists.org
APPLE-SA-09-15-2025-4 iOS 15.8.5 and iPadOS 15.8.5
Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 15 Sep 2025 16:33:39 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

-
seclists.org
APPLE-SA-09-15-2025-3 iOS 16.7.12 and iPadOS 16.7.12
Full Disclosure mailing list archives From: Apple Product Security via Fulldisclosure <fulldisclosure () seclists org> Date: Mon, 15 Sep 2025 16:33:02 -0700 -----BEGIN PGP SIGNED MESSAGE----- Hash: SH ... Read more

-
The Register
Samsung fixes Android 0-day that may have been used to spy on WhatsApp messages
Samsung has fixed a critical flaw that affects its Android devices - but not before attackers found and exploited the bug, which could allow remote code execution on affected devices. The vulnerabilit ... Read more

-
The Hacker News
Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms
Sep 12, 2025Ravie Lakshmanan Apple has notified users in France of a spyware campaign targeting their devices, according to the Computer Emergency Response Team of France (CERT-FR). The agency said ... Read more

-
BleepingComputer
Samsung patches actively exploited zero-day reported by WhatsApp
Samsung has patched a remote code execution vulnerability that was exploited in zero-day attacks targeting its Android devices. Tracked as CVE-2025-21043, this critical security flaw affects Samsung d ... Read more

-
Daily CyberSecurity
Apple Issues New Spyware Alerts for French Officials and Journalists
Apple occasionally issues spyware attack notifications, publicly disclosing on its website which countries or regions have received such warnings. However, some spyware campaigns may remain undisclose ... Read more

-
BleepingComputer
Apple warns customers targeted in recent spyware attacks
Apple warned customers last week that their devices were targeted in a new series of spyware attacks, according to the French national Computer Emergency Response Team (CERT-FR). CERT-FR is operated b ... Read more

-
krebsonsecurity.com
Microsoft Patch Tuesday, September 2025 Edition
Microsoft Corp. today issued security updates to fix more than 80 vulnerabilities in its Windows operating systems and software. There are no known “zero-day” or actively exploited vulnerabilities in ... Read more
The following table lists the changes that have been made to the
CVE-2025-43300
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Sep. 16, 2025
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 17.7.10 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 18.0 up to (excluding) 18.6.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 18.6.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.7.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.7.8 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.8.5 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.7.12 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.8.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.7.12 Changed Reference Type CVE: https://github.com/b1n4r1b01/n-days/blob/main/CVE-2025-43300.md Types: Exploit CVE: https://github.com/b1n4r1b01/n-days/blob/main/CVE-2025-43300.md Types: Exploit, Third Party Advisory Added Reference Type Apple Inc.: https://support.apple.com/en-us/125141 Types: Release Notes, Vendor Advisory Added Reference Type Apple Inc.: https://support.apple.com/en-us/125142 Types: Release Notes, Vendor Advisory -
CVE Modified by [email protected]
Sep. 15, 2025
Action Type Old Value New Value Changed Description An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Sonoma 14.7.8, macOS Ventura 13.7.8, iPadOS 17.7.10, macOS Sequoia 15.6.1, iOS 18.6.2 and iPadOS 18.6.2. Processing a malicious image file may result in memory corruption. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals. An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.8.5 and iPadOS 15.8.5, iOS 16.7.12 and iPadOS 16.7.12. Processing a malicious image file may result in memory corruption. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals. Added Reference https://support.apple.com/en-us/125141 Added Reference https://support.apple.com/en-us/125142 Removed Reference https://support.apple.com/en-us/124925 Removed Reference https://support.apple.com/en-us/124926 Removed Reference https://support.apple.com/en-us/124927 Removed Reference https://support.apple.com/en-us/124928 Removed Reference https://support.apple.com/en-us/124929 Removed Reference Type https://support.apple.com/en-us/124925 Types: Release Notes, Vendor Advisory Removed Reference Type https://support.apple.com/en-us/124926 Types: Release Notes, Vendor Advisory Removed Reference Type https://support.apple.com/en-us/124927 Types: Release Notes, Vendor Advisory Removed Reference Type https://support.apple.com/en-us/124928 Types: Release Notes, Vendor Advisory Removed Reference Type https://support.apple.com/en-us/124929 Types: Release Notes, Vendor Advisory -
Modified Analysis by [email protected]
Aug. 26, 2025
Action Type Old Value New Value Added Reference Type CVE: https://github.com/b1n4r1b01/n-days/blob/main/CVE-2025-43300.md Types: Exploit -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Aug. 26, 2025
Action Type Old Value New Value Added Reference https://github.com/b1n4r1b01/n-days/blob/main/CVE-2025-43300.md -
Initial Analysis by [email protected]
Aug. 22, 2025
Action Type Old Value New Value Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 17.7.10 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 18.0 up to (excluding) 18.6.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 18.6.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.7.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.7.8 Added Reference Type Apple Inc.: https://support.apple.com/en-us/124925 Types: Release Notes, Vendor Advisory Added Reference Type Apple Inc.: https://support.apple.com/en-us/124926 Types: Release Notes, Vendor Advisory Added Reference Type Apple Inc.: https://support.apple.com/en-us/124927 Types: Release Notes, Vendor Advisory Added Reference Type Apple Inc.: https://support.apple.com/en-us/124928 Types: Release Notes, Vendor Advisory Added Reference Type Apple Inc.: https://support.apple.com/en-us/124929 Types: Release Notes, Vendor Advisory -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Aug. 22, 2025
Action Type Old Value New Value Added Date Added 2025-08-21 Added Due Date 2025-09-11 Added Vulnerability Name Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Aug. 21, 2025
Action Type Old Value New Value Added CVSS V3.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Added CWE CWE-787 -
New CVE Received by [email protected]
Aug. 21, 2025
Action Type Old Value New Value Added Description An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Sonoma 14.7.8, macOS Ventura 13.7.8, iPadOS 17.7.10, macOS Sequoia 15.6.1, iOS 18.6.2 and iPadOS 18.6.2. Processing a malicious image file may result in memory corruption. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals. Added Reference https://support.apple.com/en-us/124925 Added Reference https://support.apple.com/en-us/124926 Added Reference https://support.apple.com/en-us/124927 Added Reference https://support.apple.com/en-us/124928 Added Reference https://support.apple.com/en-us/124929