-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-05-12-2025-8 visionOS 2.5 visionOS 2.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/122721. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. AppleJPEG Available for: Apple Vision Pro Impact: Processing a maliciously crafted media file may lead to unexpected app termination or corrupt process memory Description: The issue was addressed with improved input sanitization. CVE-2025-31251: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative Core Bluetooth Available for: Apple Vision Pro Impact: An app may be able to access sensitive user data Description: This issue was addressed through improved state management. CVE-2025-31212: Guilherme Rambo of Best Buddy Apps (rambo.codes) CoreAudio Available for: Apple Vision Pro Impact: Parsing a file may lead to an unexpected app termination Description: The issue was addressed with improved checks. CVE-2025-31208: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative CoreGraphics Available for: Apple Vision Pro Impact: Parsing a file may lead to disclosure of user information Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2025-31209: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative CoreMedia Available for: Apple Vision Pro Impact: Parsing a file may lead to an unexpected app termination Description: A use-after-free issue was addressed with improved memory management. CVE-2025-31239: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative CoreMedia Available for: Apple Vision Pro Impact: Processing a maliciously crafted video file may lead to unexpected app termination or corrupt process memory Description: The issue was addressed with improved input sanitization. CVE-2025-31233: Hossein Lotfi (@hosselot) of Trend Micro Zero Day Initiative iCloud Document Sharing Available for: Apple Vision Pro Impact: An attacker may be able to turn on sharing of an iCloud folder without authentication Description: This issue was addressed with additional entitlement checks. CVE-2025-30448: Dayton Pidhirney of Atredis Partners, Lyutoon and YenKoc ImageIO Available for: Apple Vision Pro Impact: Processing a maliciously crafted image may lead to a denial-of- service Description: A logic issue was addressed with improved checks. CVE-2025-31226: Saagar Jha Kernel Available for: Apple Vision Pro Impact: An attacker may be able to cause unexpected system termination or corrupt kernel memory Description: The issue was addressed with improved memory handling. CVE-2025-31219: Michael DePlante (@izobashi) and Lucas Leong (@_wmliang_) of Trend Micro Zero Day Initiative Kernel Available for: Apple Vision Pro Impact: A remote attacker may cause an unexpected app termination Description: A double free issue was addressed with improved memory management. CVE-2025-31241: Christian Kohlschütter libexpat Available for: Apple Vision Pro Impact: Multiple issues in libexpat, including unexpected app termination or arbitrary code execution Description: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org. CVE-2024-8176 mDNSResponder Available for: Apple Vision Pro Impact: A user may be able to elevate privileges Description: A correctness issue was addressed with improved checks. CVE-2025-31222: Paweł Płatek (Trail of Bits) Pro Res Available for: Apple Vision Pro Impact: An app may be able to cause unexpected system termination Description: The issue was addressed with improved checks. CVE-2025-31245: wac Pro Res Available for: Apple Vision Pro Impact: An attacker may be able to cause unexpected system termination or corrupt kernel memory Description: The issue was addressed with improved input sanitization. CVE-2025-31234: CertiK (@CertiK) Security Available for: Apple Vision Pro Impact: A remote attacker may be able to leak memory Description: An integer overflow was addressed with improved input validation. CVE-2025-31221: Dave G. WebKit Available for: Apple Vision Pro Impact: A type confusion issue could lead to memory corruption Description: This issue was addressed with improved handling of floats. WebKit Bugzilla: 286694 CVE-2025-24213: Google V8 Security Team WebKit Available for: Apple Vision Pro Impact: Processing maliciously crafted web content may lead to memory corruption Description: The issue was addressed with improved checks. WebKit Bugzilla: 289387 CVE-2025-31223: Andreas Jaegersberger & Ro Achterberg of Nosebeard Labs WebKit Bugzilla: 289653 CVE-2025-31238: wac working with Trend Micro Zero Day Initiative WebKit Available for: Apple Vision Pro Impact: Processing maliciously crafted web content may lead to memory corruption Description: The issue was addressed with improved memory handling. WebKit Bugzilla: 287577 CVE-2025-24223: rheza (@ginggilBesel) and an anonymous researcher WebKit Bugzilla: 291506 CVE-2025-31204: Nan Wang(@eternalsakura13) WebKit Available for: Apple Vision Pro Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash Description: The issue was addressed with improved input validation. WebKit Bugzilla: 289677 CVE-2025-31217: Ignacio Sanmillan (@ulexec) WebKit Available for: Apple Vision Pro Impact: Processing maliciously crafted web content may lead to an unexpected process crash Description: The issue was addressed with improved checks. WebKit Bugzilla: 288814 CVE-2025-31215: Jiming Wang and Jikai Ren WebKit Available for: Apple Vision Pro Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash Description: A type confusion issue was addressed with improved state handling. WebKit Bugzilla: 290834 CVE-2025-31206: an anonymous researcher WebKit Available for: Apple Vision Pro Impact: A malicious website may exfiltrate data cross-origin Description: The issue was addressed with improved checks. WebKit Bugzilla: 290992 CVE-2025-31205: Ivan Fratric of Google Project Zero WebKit Available for: Apple Vision Pro Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash Description: This issue was addressed with improved memory handling. WebKit Bugzilla: 290985 CVE-2025-31257: Juergen Schmied of Lynck GmbH Additional recognition AirDrop We would like to acknowledge Dalibor Milanovic for their assistance. Kernel We would like to acknowledge an anonymous researcher for their assistance. libnetcore We would like to acknowledge Hoffcona of ByteDance IES Red Team for their assistance. MobileGestalt We would like to acknowledge iisBuri for their assistance. NetworkExtension We would like to acknowledge Andrei-Alexandru Bleorțu for their assistance. Safari We would like to acknowledge Akash Labade, Narendra Bhati, Manager of Cyber Security at Suma Soft Pvt. Ltd, Pune (India) for their assistance. Shortcuts We would like to acknowledge Candace Jensen of Kandji, Chi Yuan Chang of ZUSO ART and taikosoup, Egor Filatov (Positive Technologies), Monnier Pascaud for their assistance. WebKit We would like to acknowledge Mike Dougherty and Daniel White of Google Chrome and an anonymous researcher for their assistance. Instructions on how to update visionOS are available at https://support.apple.com/118481. To check the software version on your Apple Vision Pro, open the Settings app and choose General > About. All information is also posted on the Apple Security Releases web site: https://support.apple.com/100100. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEsz9altA7uTI+rE/qX+5d1TXaIvoFAmgicwUACgkQX+5d1TXa IvphVhAAoR1TiCM6Lsh27lNPj+MLCgD2v2EkrPg+AGngctzrfecgi5s2p4Rd27c7 5LCgaj3zSDblLR3Yqx4iS3MO+6bBQ9yyhwfgOO4c8QTgz3BGZJohrO/w8+bGMCFk 6El8GPlgRBr4az3UB6wIvelV61lQR2gGgp4SuqkzvEy7Hii5ZvL6fjpQVZIkdKBE by6A5ZuOGXU5B5eoBshNIAwornzDp3t0RAFVQyUsQvK79k3hVxewpcVwmW3X/xGW 4PwgqmLpFnQ2Bn69rbTveGd+DxBk20gsWLR+rtkepi5jxTpfWOhCjbijCrhenCm+ SAZ9uSbwrLp8IZt2O7uWUgWcXXnITxuO1SpvoipO96RTZGUc9QlYh2gKxNduOYHn AdYxVFgrL2aijtvU1J7g0jALOfaG0DSaftZI2QMiYkdBS7faZt1uWRbJiyUGYSvn B+A3gP65dC9XVg6zlnzrjjqYC6t6nZiQFUFz7uMv/ddSP3Sx6xTtVYd2pEJZDjyt pBOsnWQt/b3lm22W1zeFt6KLyMRDFHw48h9hq4j1SLLHrGHI5FMZCvnqy7WMiuCd 4Jk/9DkVfQM9xbVOJVEZcWpjvPc5HJxUQzHb6qWZ9oPECUZ4eNmITXAxlW6isEYK FuKXbpDc6pOSU9NOHeoAczt0PILPUZXRBWQVK637A51U+lQxxPI= =mA5r -----END PGP SIGNATURE-----