First published: Tue Apr 01 2025(Updated: )
AirDrop. A permissions issue was addressed with additional restrictions.
Credit: product-security@apple.com Martin Kreichgauer Google ChromeYutong Xiu Denis Tokarev @illusionofcha0s Google Threat Analysis Group Hossein Lotfi @hosselot Trend Micro Zero Day Initiativepattern-f @pattern_F_ Jonathan Bar Or @yo_yo_yo_jbo Microsoft an anonymous researcher Uri Katz (Oligo Security) CVE-2024-9681 Andr.Ess Kirin @Pwnrin LFY @secsys Fudan UniversityAnonymous Trend Micro Zero Day InitiativeWang Yu CyberservalMichael (Biscuit) Thomas - @social.lol @biscuit CVE-2024-48958 CVE-2025-27113 CVE-2024-56171 Alex Radocea SupernetworksDave G. Supernetworks风沐云烟 @binary_fmyy Minghao Lin @Y1nKoc Jimmy Mickey Jin @patch1t @RenwaX23 Syarif Muhammad Sajjad Bing Shi Alibaba GroupWenchao Li Alibaba GroupXiaolong Bai Alibaba GroupLuyi Xing Indiana University BloomingtonHalle Winkler Politepix theoffcuts.org Andrew James Gonzalez Bohdan Stasiuk @bohdan_stasiuk Apple Gary Kwong Paul Bakker ParagonERPGoogle V8 Security Team Francisco Alonso @revskills rheza @ginggilBesel Ron Masas BREAKPOINTDominik Rath
Affected Software | Affected Version | How to fix |
---|---|---|
macOS | <15.4 | |
tvOS | <18.4 | |
Apple iOS, iPadOS, and macOS | <17.7.6 | |
Apple macOS | <14.7.5 | |
Apple iOS and iPadOS | <18.4 | |
Apple iOS, iPadOS, and macOS | <18.4 | |
Apple iOS, iPadOS, and watchOS | <11.4 | |
visionOS | <2.4 | |
Apple iOS, iPadOS, and watchOS | <11.4 | 11.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2025-31203 is a vulnerability that may allow an attacker to cause a denial-of-service on affected devices.
To fix CVE-2025-31203, update your device to macOS Sequoia 15.4, tvOS 18.4, iPadOS 17.7.6, macOS Sonoma 14.7.5, iOS 18.4, or watchOS 11.4.
CVE-2025-31203 affects macOS Sequoia, tvOS, iPadOS, macOS Sonoma, iOS, watchOS, and visionOS versions below the specified updates.
An attacker on the local network can potentially exploit CVE-2025-31203 to cause service disruptions.
The fix for CVE-2025-31203 includes improved input validation to prevent the integer overflow issue.