6.8 CVE-2025-31200
CISA Kev Catalog Exploit
A memory corruption issue was addressed with improved bounds checking. This issue is fixed in tvOS 18.4.1, visionOS 2.4.1, iOS iOS 18.4.1 and iPadOS 18.4.1, macOS Sequoia 15.4.1. Processing an audio stream in a maliciously crafted media file may result in code execution. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on iOS.
https://nvd.nist.gov/vuln/detail/CVE-2025-31200
Categories
CWE-787 : Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer. At the point when the product writes data to an invalid location, it is likely that a separate weakness already occurred earlier. For example, the product might alter an index, perform incorrect pointer arithmetic, initialize or release memory incorrectly, etc., thus referencing a memory location outside the buffer. Often used to describe the consequences of writing to memory outside the bounds of a buffer, or to memory that is otherwise invalid. This weakness can be detected using dynamic tools and techniques that interact with the software using large test suites with many diverse inputs, such as fuzz testing (fuzzing), robustness testing, and fault injection. The software's operation may slow down, but it should not become unstable, crash, or generate incorrect results. Replace unbounded copy functions with analogous functions that support length arguments, such as strcpy with strncpy. Create these if they are not available. Font rendering library does not properlyhandle assigning a signed short value to an unsignedlong (CWE-195), leading to an integer wraparound(CWE-190), causing too small of a buffer (CWE-131),leading to an out-of-bounds write(CWE-787). The reference implementation code for a Trusted Platform Module does not implement length checks on data, allowing for an attacker to write 2 bytes past the end of a buffer. Chain: insufficient input validation (CWE-20) in browser allows heap corruption (CWE-787), as exploited in the wild per CISA KEV. GPU kernel driver allows memory corruption because a user can obtain read/write access to read-only pages, as exploited in the wild per CISA KEV. Chain: integer truncation (CWE-197) causes small buffer allocation (CWE-131) leading to out-of-bounds write (CWE-787) in kernel pool, as exploited in the wild per CISA KEV. Out-of-bounds write in kernel-mode driver, as exploited in the wild per CISA KEV. Escape from browser sandbox using out-of-bounds write due to incorrect bounds check, as exploited in the wild per CISA KEV. Memory corruption in web browser scripting engine, as exploited in the wild per CISA KEV. chain: mobile phone Bluetooth implementation does not include offset when calculating packet length (CWE-682), leading to out-of-bounds write (CWE-787) Chain: compiler optimization (CWE-733) removes or modifies code used to detect integer overflow (CWE-190), allowing out-of-bounds write (CWE-787). malformed inputs cause accesses of uninitialized or previously-deleted objects, leading to memory corruption chain: -1 value from a function call was intended to indicate an error, but is used as an array index instead. Unchecked length of SSLv2 challenge value leads to buffer underflow. Buffer underflow from a small size value with a large buffer (length parameter inconsistency, CWE-130) Chain: integer signedness error (CWE-195) passes signed comparison, leading to heap overflow (CWE-122) Classic stack-based buffer overflow in media player using a long entry in a playlist Heap-based buffer overflow in media player using a long entry in a playlist
References
af854a3a-2127-422b-91ae-364da2661108 Exploit
https://blog.noahhw.dev/posts/cve-2025-31200/ Exploit Broken Link |
https://news.ycombinator.com/item?id=44161894 Issue Tracking |
product-security@apple.com Exploit
https://support.apple.com/en-us/122282 Release Notes Vendor Advisory |
https://support.apple.com/en-us/122400 Release Notes Vendor Advisory |
https://support.apple.com/en-us/122401 Release Notes Vendor Advisory |
https://support.apple.com/en-us/122402 Release Notes Vendor Advisory |
CPE
cpe | start | end |
---|---|---|
Configuration 1 | ||
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* | < 15.4.1 | |
Configuration 2 | ||
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* | < 18.4.1 | |
Configuration 3 | ||
cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:* | < 2.4.1 | |
Configuration 4 | ||
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* | < 18.4.1 | |
Configuration 5 | ||
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* | < 18.4.1 |
REMEDIATION
EXPLOITS
Exploit-db.com
id | description | date | |
---|---|---|---|
No known exploits |
POC Github
Url |
---|
https://github.com/hunters-sec/CVE-2025-31200 |
Other Nist (github, ...)
Url |
---|
https://blog.noahhw.dev/posts/cve-2025-31200/ |
CAPEC
Common Attack Pattern Enumerations and Classifications
id | description | severity |
---|---|---|
No entry |
Cybersecurity needs ?
Strengthen software security from the outset with our DevSecOps expertise
Integrate security right from the start of the software development cycle for more robust applications and greater customer confidence.
Our team of DevSecOps experts can help you secure your APIs, data pipelines, CI/CD chains, Docker containers and Kubernetes deployments.