This document describes the security content of macOS Sequoia 15.7.2.
For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.
Apple security documents reference vulnerabilities by CVE-ID when possible.
For more information about security, see the Apple Product Security page.
Released November 3, 2025
Available for: macOS Sequoia
Impact: An app may be able to access user-sensitive data
Description: A logic issue was addressed with improved checks.
CVE-2025-43322: Ryan Dowd (@_rdowd)
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: An access issue was addressed with additional sandbox restrictions.
CVE-2025-43337: Csaba Fitzl (@theevilbit) and Nolan Astrein of Kandji
Available for: macOS Sequoia
Impact: An app may be able to access user-sensitive data
Description: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.
CVE-2025-43390: Mickey Jin (@patch1t)
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.
CVE-2025-43468: Mickey Jin (@patch1t)
Available for: macOS Sequoia
Impact: An app may be able to access protected user data
Description: This issue was addressed with improved validation of symlinks.
CVE-2025-43379: Gergely Kalman (@gergely_kalman)
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A permissions issue was addressed with additional restrictions.
CVE-2025-43469: Mickey Jin (@patch1t)
CVE-2025-43378: an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to cause unexpected system termination
Description: A use after free issue was addressed with improved memory management.
CVE-2025-43478: Joseph Ravichandran (@0xjprx) of MIT CSAIL, Dave G. (supernetworks.org)
Available for: macOS Sequoia
Impact: An app may be able to break out of its sandbox
Description: This issue was addressed with improved entitlements.
CVE-2025-43407: JZ
Available for: macOS Sequoia
Impact: An app may be able to modify protected parts of the file system
Description: This issue was addressed with improved validation of symlinks.
CVE-2025-43446: Zhongcheng Li from IES Red Team of ByteDance
Available for: macOS Sequoia
Impact: A malicious app may be able to read kernel memory
Description: An out-of-bounds read was addressed with improved bounds checking.
CVE-2025-43361: Michael Reeves (@IntegralPilot)
Available for: macOS Sequoia
Impact: An attacker with physical access to an unlocked device paired with a Mac may be able to view sensitive user information in system logging
Description: A logging issue was addressed with improved data redaction.
CVE-2025-43423: Duy Trần (@khanhduytran0)
Available for: macOS Sequoia
Impact: An app may be able to gain root privileges
Description: A validation issue was addressed with improved input sanitization.
CVE-2025-43472: Morris Richman (@morrisinlife)
Available for: macOS Sequoia
Impact: An app may be able to access protected user data
Description: This issue was addressed with improved handling of symlinks.
CVE-2025-43394: Csaba Fitzl (@theevilbit) of Kandji
Available for: macOS Sequoia
Impact: An app may be able to break out of its sandbox
Description: This issue was addressed with improved validation of symlinks.
CVE-2025-43448: Hikerell (Loadshine Lab)
Available for: macOS Sequoia
Impact: An app may be able to access protected user data
Description: This issue was addressed with improved handling of symlinks.
CVE-2025-43395: Csaba Fitzl (@theevilbit) of Kandji
Available for: macOS Sequoia
Impact: A remote attacker may be able to cause a denial-of-service
Description: A denial-of-service issue was addressed with improved validation.
CVE-2025-43401: 이동하 (Lee Dong Ha of BoB 14th), wac working with Trend Micro Zero Day Initiative
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A race condition was addressed with improved state handling.
CVE-2025-43292: Csaba Fitzl (@theevilbit) and Nolan Astrein of Kandji
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A permissions issue was addressed with additional restrictions.
CVE-2025-43479: an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A parsing issue in the handling of directory paths was addressed with improved path validation.
CVE-2025-43382: Gergely Kalman (@gergely_kalman)
Available for: macOS Sequoia
Impact: Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2025-43445: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative
Available for: macOS Sequoia
Impact: An app may be able to break out of its sandbox
Description: This issue was addressed with improved checks.
CVE-2025-43481: Mickey Jin (@patch1t), Kenneth Chew, an anonymous researcher, Adwiteeya Agrawal
Available for: macOS Sequoia
Impact: A malicious app may be able to gain root privileges
Description: A permissions issue was addressed with additional restrictions.
CVE-2025-43387: an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A race condition was addressed with improved state handling.
CVE-2025-43420: Rodolphe BRUNETTI (@eisw0lf) of Lupus Nova
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: An authorization issue was addressed with improved state management.
CVE-2025-43498: pattern-f (@pattern_F_)
Available for: macOS Sequoia
Impact: An app may bypass Gatekeeper checks
Description: A logic issue was addressed with improved validation.
CVE-2025-43348: Ferdous Saljooki (@malwarezoo) of Jamf
Available for: macOS Sequoia
Impact: An app may be able to cause unexpected system termination or read kernel memory
Description: An out-of-bounds read was addressed with improved input validation.
CVE-2025-43474: Murray Mike
Available for: macOS Sequoia
Impact: A sandboxed app may be able to access sensitive user data
Description: A logic issue was addressed with improved checks.
CVE-2025-43396: an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to cause unexpected system termination
Description: The issue was addressed with improved memory handling.
CVE-2025-43398: Cristian Dinca (icmd.tech)
Available for: macOS Sequoia
Impact: A sandboxed app may be able to observe system-wide network connections
Description: An access issue was addressed with additional sandbox restrictions.
CVE-2025-43413: Dave G. and Alex Radocea of supernetworks.org
Available for: macOS Sequoia
Impact: Remote content may be loaded even when the 'Load Remote Images' setting is turned off
Description: The issue was addressed by adding additional logic.
CVE-2025-43496: Romain Lebesle, Himanshu Bharti @Xpl0itme From Khatima
Available for: macOS Sequoia
Impact: Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory
Description: An out-of-bounds access issue was addressed with improved bounds checking.
CVE-2025-43383: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative
CVE-2025-43385: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative
CVE-2025-43384: Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative
Available for: macOS Sequoia
Impact: An app may be able to cause a denial-of-service
Description: An out-of-bounds read was addressed with improved bounds checking.
CVE-2025-43377: BynarIO AI (bynar.io)
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A privacy issue was addressed by removing the vulnerable code.
CVE-2025-43389: Kirin (@Pwnrin)
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A permissions issue was addressed with additional restrictions.
CVE-2025-43469: Mickey Jin (@patch1t)
Available for: macOS Sequoia
Impact: An app may be able to access user-sensitive data
Description: This issue was addressed with additional entitlement checks.
CVE-2025-43411: an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to access user-sensitive data
Description: A permissions issue was addressed with additional sandbox restrictions.
CVE-2025-43405: an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A privacy issue was addressed with improved handling of temporary files.
CVE-2025-43391: Asaf Cohen
Available for: macOS Sequoia
Impact: Multiple issues in ruby
Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.
CVE-2024-43398
CVE-2024-49761
CVE-2025-6442
Available for: macOS Sequoia
Impact: An app may be able to access user-sensitive data
Description: The issue was addressed by adding additional logic.
CVE-2025-43335: Csaba Fitzl (@theevilbit) of Kandji
Available for: macOS Sequoia
Impact: An attacker with physical access may be able to access contacts from the lock screen
Description: This issue was addressed by restricting options offered on a locked device.
CVE-2025-43408: Vivek Dhar, ASI (RM) in Border Security Force, FTR HQ BSF Kashmir
Available for: macOS Sequoia
Impact: An app may be able to break out of its sandbox
Description: A permissions issue was addressed with additional restrictions.
CVE-2025-43476: Mickey Jin (@patch1t)
Available for: macOS Sequoia
Impact: A shortcut may be able to access files that are normally inaccessible to the Shortcuts app
Description: A permissions issue was addressed with improved validation.
CVE-2025-30465: an anonymous researcher
CVE-2025-43414: an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: This issue was addressed with additional entitlement checks.
CVE-2025-43499: an anonymous researcher
Available for: macOS Sequoia
Impact: Parsing a file may lead to an unexpected app termination
Description: An out-of-bounds write issue was addressed with improved input validation.
CVE-2025-43380: Nikolai Skliarenko of Trend Micro Zero Day Initiative
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A privacy issue was addressed with improved private data redaction for log entries.
CVE-2025-43477: Kirin (@Pwnrin)
Available for: macOS Sequoia
Impact: An app may be able to access protected user data
Description: This issue was addressed with improved redaction of sensitive information.
CVE-2025-43399: Kirin (@Pwnrin), Cristian Dinca (icmd.tech)
Available for: macOS Sequoia
Impact: An app with root privileges may be able to access private information
Description: A permissions issue was addressed with additional restrictions.
CVE-2025-43336: Rodolphe BRUNETTI (@eisw0lf) of Lupus Nova
Available for: macOS Sequoia
Impact: An app may be able to cause a denial-of-service
Description: A permissions issue was addressed by removing the vulnerable code.
CVE-2025-43397: Csaba Fitzl (@theevilbit) of Kandji
Available for: macOS Sequoia
Impact: An app may be able to access sensitive user data
Description: A permissions issue was addressed with additional sandbox restrictions.
CVE-2025-43409: Kirin (@Pwnrin), Jonathan Bar Or (@yo_yo_yo_jbo) of Microsoft, an anonymous researcher
Available for: macOS Sequoia
Impact: An app may be able to access user-sensitive data
Description: This issue was addressed with additional entitlement checks.
CVE-2025-43334: Gergely Kalman (@gergely_kalman)
Available for: macOS Sequoia
Impact: An app may bypass Gatekeeper checks
Description: A logic issue was addressed with improved validation.
CVE-2025-43348: Ferdous Saljooki (@malwarezoo) of Jamf
Available for: macOS Sequoia
Impact: An app may be able to break out of its sandbox
Description: A file quarantine bypass was addressed with additional checks.
CVE-2025-43412: Mickey Jin (@patch1t)
Available for: macOS Sequoia
Impact: An app may be able to cause unexpected system termination or corrupt kernel memory
Description: The issue was addressed with improved memory handling.
CVE-2025-43373: Wang Yu of Cyberserval
Available for: macOS Sequoia
Impact: An app may be able to gain root privileges
Description: A validation issue was addressed with improved input sanitization.
CVE-2025-43472: Morris Richman (@morrisinlife)