The Cybersecurity and Infrastructure Security Agency (CISA) has issued a high-priority warning regarding two critical zero-day vulnerabilities impacting a wide range of Apple devices.
The flaws, which impact the latest versions of iOS, iPadOS, macOS, and other Apple products, are believed to be actively exploited in the wild, though connections to ransomware campaigns remain unconfirmed.
Details of the Vulnerabilities
On April 17, 2025, CISA added two new Common Vulnerabilities and Exposures (CVEs) to its Known Exploited Vulnerabilities (KEV) catalog.
The vulnerabilities affect Apple’s most popular products and demand urgent attention from federal agencies, enterprises, and individual users alike.
Below is a summary of the CVEs as provided by CISA:
CVE | Affected Product | Vulnerability Description |
CVE-2025-31200 | Apple iOS, iPadOS, macOS, and other Apple products | Memory corruption vulnerability enabling code execution via malicious audio streams |
CVE-2025-31201 | Apple iOS, iPadOS, macOS, and other Apple products | Arbitrary read and write vulnerability allowing bypass of Pointer Authentication |
CVE-2025-31200: Memory Corruption Vulnerability
This vulnerability enables attackers to execute arbitrary code on affected devices when a user processes a specially crafted media file with a malicious audio stream.
The flaw exists in the way Apple’s systems handle memory, and could allow an attacker to take complete control of a compromised device.
CVE-2025-31201: Arbitrary Read and Write
The second flaw allows attackers to bypass Apple’s Pointer Authentication, a security feature designed to defend against exploitation.
This could enable hackers to gain unauthorized access to sensitive parts of a device’s memory, undermining system integrity and confidentiality.
Urgent Guidance for Users
While there is no confirmed use of these vulnerabilities in ransomware campaigns at this time, CISA urges immediate action:
- Apply all security updates as released by Apple.
- Follow BOD 22-01 guidance for cloud services.
- Discontinue use of impacted products if patches are unavailable.
Given the active exploitation and potential impact, CISA has set a mitigation deadline of May 8, 2025, for all federal agencies.
Enterprises and consumers are strongly advised to act swiftly to protect their data and devices.
Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!