CVE-2025-31200

Published Apr 16, 2025

Last updated 5 days ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-31200 is a memory corruption vulnerability that exists in Apple's CoreAudio framework. This vulnerability can be triggered when processing an audio stream within a maliciously crafted media file. Successful exploitation of this vulnerability could allow for arbitrary code execution on the affected device. Apple has addressed this issue with improved bounds checking in tvOS 18.4.1, visionOS 2.4.1, iOS and iPadOS 18.4.1, and macOS Sequoia 15.4.1. It was reported that this vulnerability may have been exploited in targeted attacks against specific individuals.

Description
A memory corruption issue was addressed with improved bounds checking. This issue is fixed in tvOS 18.4.1, visionOS 2.4.1, iOS iOS 18.4.1 and iPadOS 18.4.1, macOS Sequoia 15.4.1. Processing an audio stream in a maliciously crafted media file may result in code execution. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on iOS.
Source
product-security@apple.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Secondary
Base score
6.8
Impact score
5.2
Exploitability score
1.6
Vector string
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Severity
MEDIUM

Known exploits

Data from CISA

Vulnerability name
Apple Multiple Products Memory Corruption Vulnerability
Exploit added on
Apr 17, 2025
Exploit action due
May 8, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

nvd@nist.gov
CWE-787

Social media

Hype score
Not currently trending
  1. CVE-2025-31200 - Triaging an ITW CoreAudio bug by @noahhw4646 https://t.co/5vH502BD0f

    @alexjplaskett

    10 Jun 2025

    2180 Impressions

    13 Retweets

    36 Likes

    21 Bookmarks

    0 Replies

    0 Quotes

  2. https://t.co/posy5BYe7y Full Disclosure: CVE-2025-31200 & CVE-2025-31201 – 0-Click iMessage Chain → Secure Enclave Key Theft, Wormable RCE, Crypto Theft

    @CALIVEDATA

    10 Jun 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Analysis of CoreAudio ITW vulnerability (CVE-2025-31200) patched in iOS 18.4.1 https://t.co/z9wo1EaXCe #BugBounty #CyberSecurity

    @NitinGavhane_

    5 Jun 2025

    40 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  4. I added a 🆕 func diffin' heuristic to `ipsw diff` that I've been wanting to show off, but we are in a pre-WWDC beta 🏜️ now, so I re-ran the 18.4 vs 18.4.1 diff (since people seem pretty interested in that one 😏 :cough: CVE-2025-31200 :cough:) https://t.co/kwofTLiKTt

    @blacktop__

    3 Jun 2025

    12 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  5. writeup on CVE-2025-31200. This ones an interesting one https://t.co/ADzZ5loAIY

    @minacrissDev_

    2 Jun 2025

    3757 Impressions

    4 Retweets

    44 Likes

    24 Bookmarks

    2 Replies

    0 Quotes

  6. New iOS Vulnerability CVE-2025-31200 Could Help develop Future Jailbreaks https://t.co/lqqzTIlqvD https://t.co/fTSoReygK9

    @ichitaso_bot

    2 Jun 2025

    122 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. My writeup on CVE-2025-31200. This ones an interesting one https://t.co/z2AmzC8A4W. thanks to @bellis1000 for the shoutout.

    @noahhw4646

    2 Jun 2025

    17534 Impressions

    51 Retweets

    165 Likes

    69 Bookmarks

    3 Replies

    2 Quotes

  8. Jailbreak news of the week: Avoiding certain social media tweaks, PureKFD updates, CVE-2025-31200 PoC, & more… https://t.co/Mu9UATdftT

    @iDownloadBlog

    1 Jun 2025

    2293 Impressions

    0 Retweets

    6 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  9. Apple sotto attacco: aggiornamenti critici per vulnerabilità zero-day e 5 avvisi CISA per ICS Vulnerabilità, aggiornamenti, Apple, cisa, CoreAudio, CVE-2025-31200, ICS, iOS, macOS Sequoia, RPAC, SCADA, sicurezza industriale, zero-day https://t.co/0KDyUxlLy3 https://t.co/beWbptm

    @matricedigitale

    30 May 2025

    39 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  10. Security researchers share PoC for CVE-2025-31200, a security vulnerability patched in iOS 18.4.1 https://t.co/Z5HOZW8itn

    @iDownloadBlog

    29 May 2025

    2133 Impressions

    2 Retweets

    5 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  11. This Video Can Exploit Your iPhone (CVE-2025-31200) https://t.co/5hr3eubUTP

    @TETRA2000

    28 May 2025

    110 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  12. iOS 18.4 - 17.0 Jailbreak News (A12+): New Vulnerability (CVE-2025-31200) For Code Execution! Research In Progress! 🔥 NEW VIDEO: https://t.co/FixccX2vHp We're discussing a brand new iOS vulnerability that was patched in iOS 18.4.1 (CVE-2025-31200) that affects all devices,

    @FCE365

    25 May 2025

    8087 Impressions

    16 Retweets

    89 Likes

    12 Bookmarks

    5 Replies

    0 Quotes

  13. iOS 18.4 - 17.0 Jailbreak News (A12+): New Vulnerability (CVE-2025-31200) For Code Execution! Research In Progress! 🔥 NEW VIDEO: https://t.co/FixccX2vHp We're discussing a brand new iOS vulnerability that was patched in iOS 18.4.1 (CVE-2025-31200) that affects all devices, a

    @FCE365

    24 May 2025

    7565 Impressions

    14 Retweets

    74 Likes

    15 Bookmarks

    1 Reply

    0 Quotes

  14. CVE-2025-31200 Media parsing vulnerability on IOS version 18.4.1 leading to remote code execution. 👇 https://t.co/NsA2hapSuk

    @shailendra_1701

    23 May 2025

    315 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  15. This Video Can Exploit Your iPhone (CVE-2025-31200) https://t.co/cLxYQtdldg https://t.co/GRhYocKyaA

    @ZygoSec

    22 May 2025

    1353 Impressions

    3 Retweets

    17 Likes

    8 Bookmarks

    0 Replies

    0 Quotes

  16. This Video Can Exploit Your iPhone (CVE-2025-31200) https://t.co/LnnA6fm4CN

    @electrocode

    21 May 2025

    1503 Impressions

    1 Retweet

    18 Likes

    10 Bookmarks

    0 Replies

    0 Quotes

  17. This Video Can Exploit Your iPhone (CVE-2025-31200) https://t.co/sz8Skjxl9c https://t.co/YeaVN47WAl

    @bellis1000

    21 May 2025

    28226 Impressions

    77 Retweets

    386 Likes

    244 Bookmarks

    2 Replies

    0 Quotes

  18. ⚡️ 0-Day Alert - Apple bugs actively exploited in targeted attacks: CVE-2025-31200: Memory corruption in CoreAudio framework, reachable via a media file CVE-2025-31201: Exploit Mitigation bypass - Pointer Authentication Patched in Apple iOS < 18.4.1 and iPadOS < 18.4.

    @minacrissDev_

    14 May 2025

    2174 Impressions

    2 Retweets

    29 Likes

    6 Bookmarks

    2 Replies

    0 Quotes

  19. 📣 EMERGENCY UPDATE 📣 Apple pushed additional updates for a zero-day that may have been actively exploited. 🐛 CVE-2025-31200 (CoreAudio) additional patches: - watchOS 11.5

    @ApplSec

    12 May 2025

    460 Impressions

    0 Retweets

    8 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. iOS 18.4.1 で対策されたゼロデイ脆弱性 CVE-2025-31200 / CVE-2025-31201 のうち前者は、CoreAudio のバグを利用するもので細工された悪意のあるオーディオストリームを処理する際に悪用されるので、SNS やフィッシング詐

    @1989Benten

    10 May 2025

    641 Impressions

    1 Retweet

    7 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  21. woah... [CVE-2025-31200(CoreAudio) & CVE-2025-31201( bypass PAC) exploited ITW https://t.co/0HAQvTlcCo https://t.co/MWQH6U0Kho

    @minacrissDev_

    4 May 2025

    372 Impressions

    1 Retweet

    2 Likes

    3 Bookmarks

    1 Reply

    0 Quotes

  22. Apple のゼロデイ脆弱性 CVE-2025-31200/31201 が FIX:サイバースパイによる悪用を確認 https://t.co/35l8WN7VQS これらの脆弱性は、すでに標的型攻撃での悪用が確認されているとのことです。ユーザーの皆さんは、デバ

    @iototsecnews

    1 May 2025

    125 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Actively exploited CVE : CVE-2025-31200

    @transilienceai

    1 May 2025

    30 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  24. CVE-2025-31200: Memory corruption in CoreAudio framework, reachable via a media file CVE-2025-31201: Exploit Mitigation bypass - Pointer Authentication Patched in Apple iOS < 18.4.1 and iPadOS < 18.4.1 https://t.co/A2UctM4gRq

    @minacrissDev_

    23 Apr 2025

    1675 Impressions

    0 Retweets

    14 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  25. 4. Apple Cihazlarında İki Zero Day Açığı (CVE-2025-31200 & CVE-2025-31201) Apple, iOS, macOS, iPadOS ve tvOS platformlarını etkileyen iki zero day açığını kapatmak için acil güvenlik güncellemeleri yayınladı. •CVE-2025-31200 (CoreAudio): Kötü amaçlı hazırlanmış medya dosyalar

    @MuratDemirtas

    23 Apr 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. 2. Apple Cihazlarında İki Zero Day Açığı (CVE-2025-31200 & CVE-2025-31201) Apple, iOS, macOS, iPadOS ve tvOS platformlarını etkileyen iki zero day açığını kapatmak için acil güvenlik güncellemeleri yayınladı. •CVE-2025-31200 (CoreAudio): Kötü amaçlı hazırlanmış medya dosyalar

    @MuratDemirtas

    23 Apr 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. ⚠️Múltiples vulnerabilidades en los productos Apple ❗️CVE-2025-31200 ❗CVE-2025-31201 ➡️Más info: https://t.co/umMvOzt4Si https://t.co/bX8Oeb8w16

    @CERTpy

    22 Apr 2025

    77 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. ⚡️ 0-Day Alert - Apple bugs actively exploited in targeted attacks: CVE-2025-31200: Memory corruption in CoreAudio framework, reachable via a media file CVE-2025-31201: Exploit Mitigation bypass - Pointer Authentication Patched in Apple iOS < 18.4.1 and iPadOS < 18.4.1 ht

    @zerodaytraining

    22 Apr 2025

    3740 Impressions

    9 Retweets

    59 Likes

    23 Bookmarks

    0 Replies

    1 Quote

  29. 🚨 Breaking! Apple ออกแพตช์แก้ช่องโหว่ zero-day ที่ถูกใช้โจมตี iPhone แล้ว! รีบอัปเดตด่วน! 🧠 ที่มา: หลัง Google และ Amnesty ยืนยันพบการโจมตีจริงผ่านช่องโหว่ Zero-Day แบบ ไม่รู้ตัว 🧨 2 ช่องโหว่ร้ายแรง 1.CVE-2025-31200 – CoreMedia➜ แค่เปิด "ไฟล์เสียงปลอม" ก็โดนแฮกได้! https://t.c

    @Reporterfootba

    22 Apr 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    3 Replies

    0 Quotes

  30. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-31200 #Apple Multiple Products Memory Corruption Vulnerability https://t.co/BqFO3sSwgP

    @ScyScan

    21 Apr 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. Active Exploitation of Vulnerabilities in Apple Products: The vulnerabilities are: CVE-2025-31200: Successful exploitation of the memory corruption vulnerability could allow an attacker to perform code execution by processing an audio stream in a maliciously crafted media fil ...

    @TechnicalVil

    21 Apr 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. 🚨 Apple & Google TAG uncover critical iOS flaws (CVE-2025-31200 & CVE-2025-31201)! Remote code execution possible. Patch ASAP to protect your devices! 🔒 Update before May 8, 2025. #Cybersecurity #iOS #Vulnerability https://t.co/2KrsVkYLFf

    @fernandokarl

    21 Apr 2025

    15 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  33. 📣🚨¡Alerta para usuarios de Apple! Dos vulnerabilidades críticas (CVE-2025-31200 y CVE-2025-31201) en CoreAudio y RPAC fueron explotadas en un ataque "extremadamente sofisticado". Actualiza ya tus dispositivos iOS, iPadOS, macOS, tvOS y visionOS para protegerte. #Apple https://

    @MrLinkEc

    20 Apr 2025

    1791 Impressions

    8 Retweets

    15 Likes

    1 Bookmark

    0 Replies

    1 Quote

  34. Hackers hit Apple with a highly sophisticated attack exploiting 2 zero-days (CVE-2025-31200 & CVE-2025-31201) in CoreAudio & RPAC. Impacts iOS, iPadOS, macOS, tvOS & visionOS. Patch immediately! https://t.co/DU2a9PDShz

    @Cyberkite1

    20 Apr 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. Hackers hit Apple with a highly sophisticated attack exploiting 2 zero-days (CVE-2025-31200 & CVE-2025-31201) in CoreAudio & RPAC. Impacts iOS, iPadOS, macOS, tvOS & visionOS. Patch immediately! https://t.co/qyRaIcSXgU

    @michaelplis

    20 Apr 2025

    53 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. Actively exploited CVE : CVE-2025-31200

    @transilienceai

    20 Apr 2025

    25 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  37. Apple has dropped a sudden iOS 18.4.1 update to fix two serious security bugs that hackers were already using in real attacks. These bugs mainly hit iPhones, targeting high-profile users like journalists and government workers. The first issue (CVE-2025-31200) is in the https://

    @SultanaNunya

    20 Apr 2025

    238 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. Atacan a los usuarios de Apple en un "ataque extremadamente sofisticado" https://t.co/9Hru84WxkO Vulnerabilidades en los componentes CoreAudio y RPAC de Apple CVE-2025-31200 (CoreAudio) CVE-2025-31201 (RPAC) https://t.co/3rjpAUUfKB https://t.co/tAe0RKgwTn

    @elhackernet

    19 Apr 2025

    8657 Impressions

    66 Retweets

    149 Likes

    23 Bookmarks

    0 Replies

    2 Quotes

  39. Actively exploited CVE : CVE-2025-31200

    @transilienceai

    19 Apr 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  40. 🚨 ¡Alerta de Ciberseguridad! 🍎 CISA advierte sobre vulnerabilidades 0-day de Apple (CVE-2025-31200 & CVE-2025-31201) ¡Explotadas activamente! 😱🎧✍️ 🛡️ Acción urgente: ¡Aplica mitigaciones de Apple YA! 🛠️ Empresas: Cumplan BOD 22-01. ☁️ Si no hay fix, ¡suspender uso!

    @JonathanGPLD

    19 Apr 2025

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  41. Apple patched two zero-day flaws (CVE-2025-31200, CVE-2025-31201) actively exploited in targeted iPhone attacks. The bugs affect iOS, macOS, tvOS, iPadOS, and visionOS. Update to iOS 18.4.1, macOS Sequoia 15.4.1, etc., ASAP. Impacts many devices. https://t.co/KMaH0oQkyn

    @Jfreeg_

    18 Apr 2025

    316 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  42. Actively exploited CVE : CVE-2025-31200

    @transilienceai

    18 Apr 2025

    14 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  43. اپل آپدیت اورژانسی برای 0day CVE-2025-31200 CVE-2025-31201 داده، هر وسیله‌ای از اپل داری آپدیت کن

    @Teeegra

    18 Apr 2025

    1179 Impressions

    2 Retweets

    19 Likes

    1 Bookmark

    1 Reply

    0 Quotes

  44. Actively exploited CVE : CVE-2025-31200

    @transilienceai

    18 Apr 2025

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  45. #BUGBOARD news is back!🔍 Apple released updates for iOS, iPadOS, macOS Sequoia, tvOS, and visionOS to address 2 actively exploited vulnerabilities: a Core Audio flaw (CVE-2025-31200, CVSS 7.5) and a RPAC issue (CVE-2025-31201, CVSS 6.8). Link-https://t.co/WAKURlN4Hw #Apple #news

    @bugbreport

    18 Apr 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. 1. Apple Cihazlarında İki Zero Day Açığı (CVE-2025-31200 & CVE-2025-31201) Apple, iOS, macOS, iPadOS ve tvOS platformlarını etkileyen iki zero day açığını kapatmak için acil güvenlik güncellemeleri yayınladı.​BleepingComputer+1Intego+1 CVE-2025-31200 (CoreAudio): Kötü amaçlı

    @MuratDemirtas

    18 Apr 2025

    30 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. 1. Apple Cihazlarında İki Sıfır Gün Açığı (CVE-2025-31200 & CVE-2025-31201) Apple, iOS, macOS, iPadOS ve tvOS platformlarını etkileyen iki sıfır gün açığını kapatmak için acil güvenlik güncellemeleri yayınladı.​BleepingComputer+1Intego+1 CVE-2025-31200 (CoreAudio): Kötü amaç

    @MuratDemirtas

    18 Apr 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Apple Emergency Fixes: iOS/macOS Under Attack Apple patches 2 zero-days (CVE-2025-31200 & 31201) exploited in targeted attacks. Update now if you’re on iPhone XS, iPads, or macOS! https://t.co/xojqOUcs90 #Apple #ZeroDay #CyberSecurity

    @dCypherIO

    17 Apr 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. 🚨 CVE-2025-31200 🔴 HIGH (7.5) 🏢 Apple - visionOS 🏗️ unspecified 🔗 https://t.co/qM4om5Z5EZ 🔗 https://t.co/W7pkmfRwVl 🔗 https://t.co/Iv4sI0u3bU 🔗 https://t.co/hm8kBF9pP6 #CyberCron #VulnAlert #InfoSec https://t.co/Az431aNcdl

    @cybercronai

    17 Apr 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. Actively exploited CVE : CVE-2025-31200

    @transilienceai

    17 Apr 2025

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

Configurations