
Apple has released emergency security updates to address a zero-day vulnerability actively exploited in what the company describes as an “extremely sophisticated attack.”1 This event is not isolated but part of a concerning pattern observed throughout the first half of 2025, characterized by an accelerated pace of highly targeted campaigns against Apple device users. The attacks, often linked to commercial spyware vendors, have prompted an unusual and significant response from Apple: the extensive backporting of security patches to very old, ostensibly unsupported operating systems like iOS 15, demonstrating the severe risk these flaws pose to a broad user base.2
Summary for Leadership
The threat landscape for Apple ecosystems in early 2025 has intensified, with multiple distinct zero-day vulnerabilities exploited within a short timeframe. These attacks are highly targeted, focusing on individuals such as journalists, activists, and political figures, and are a hallmark of commercial spyware vendors like NSO Group and Paragon. The technical sophistication required to chain these vulnerabilities indicates a well-resourced adversary. In a notable shift from standard practice, Apple has undertaken a substantial effort to backport fixes to older operating systems, including iOS 15.8.4, which covers devices as old as the iPhone 6s and iPhone 7. This action underscores the critical severity of these flaws and the expanding corporate responsibility to protect users on legacy hardware.
TL;DR:
- Increased Frequency: Multiple zero-days exploited in H1 2025.
- High Sophistication: Attacks are targeted and linked to commercial spyware (e.g., Pegasus, Paragon).
- Cross-Platform Impact: Vulnerabilities in shared components (e.g., ANGLE) affect multiple vendors.
- Expanded Support: Apple is backporting fixes to very old OS versions (iOS 15, macOS Ventura).
- Key CVEs: CVE-2025-24085, CVE-2025-24200, CVE-2025-24201, CVE-2025-31200, CVE-2025-31201, CVE-2025-6558.
Technical Analysis of Exploited Vulnerabilities
The first half of 2025 saw the exploitation of several critical vulnerabilities. In January, Apple patched CVE-2025-24085, a high-severity use-after-free flaw in the CoreMedia framework.3 This vulnerability allowed a malicious application to execute arbitrary code with kernel privileges, granting full control of the device. It was actively exploited against versions of iOS before iOS 17.2. The initial patch was released for the latest OS versions (e.g., iOS 18.3), but its severity was later confirmed when Apple took the unusual step of backporting the fix to macOS Ventura and Sonoma in April.3
February brought a more complex threat: two zero-days exploited in tandem. CVE-2025-24200, an authorization issue, allowed a physical attacker to bypass USB Restricted Mode on a locked device.4 This security feature is specifically designed to thwart forensic data extraction tools like those from Grayshift and Cellebrite by blocking data connections via the Lightning port after one hour of device lock. The companion flaw, CVE-2025-24201, was a WebKit sandbox escape vulnerability, likely used as part of an exploit chain to gain deeper system access after initial entry.5 The combination of a physical bypass and a web content exploit is a signature of commercial spyware vendors targeting high-value individuals. Bill Marczak of Citizen Lab discovered and reported CVE-2025-24200.4
Two additional zero-days, CVE-2025-31200 and CVE-2025-31201, were patched by Apple in April 2025. While specific technical details were not extensively publicized, Apple confirmed they were actively exploited and were included in the same April update batch that delivered backported fixes for the earlier vulnerabilities.6
The Cross-Platform ANGLE Vulnerability
A notable case highlighting shared software risks emerged in July 2025 with CVE-2025-6558. This high-severity vulnerability was not in Apple’s proprietary code but in the open-source ANGLE (Almost Native Graphics Layer Engine) graphics layer, which is incorporated into WebKit.7 The flaw involved improper validation of untrusted input. A remote attacker could exploit it by crafting a malicious HTML page to execute arbitrary code, potentially breaking out of the browser sandbox to access the underlying system. Discovered in June by researchers from Google’s Threat Analysis Group (TAG), it was first patched in Chrome on July 15, 2025. Apple followed with its own updates for all supported platforms on July 30, 2025. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added this flaw to its Known Exploited Vulnerabilities catalog, mandating federal agencies to patch by August 12, 2025.7
Operational Relevance and Remediation
The pattern of these attacks has direct implications for security operations. The use of exploit chains combining physical access bugs with web-based attacks necessitates a defense-in-depth strategy. For teams managing enterprise-owned devices, strict physical security policies and rapid deployment of patches are non-negotiable. The extensive backporting by Apple means that organizations with legacy device fleets must urgently apply these updates, as threat actors are actively targeting these older, and often weaker, system versions.
The connection to commercial spyware, explicitly noted with Paragon in June 2025, means the targeting is deliberate and the adversaries are well-funded.8 Threat intelligence focused on the tactics, techniques, and procedures (TTPs) of groups like NSO Group and Paragon becomes critical for identifying potential targeting within an organization. Monitoring for network indicators associated with these threat actors, alongside rigorous device health checks for signs of compromise, is advised.
Remediation is straightforward but must be comprehensive: apply all available security updates immediately. This includes updates for seemingly obsolete systems like iOS 15.8.4, iPadOS 16.7.11, macOS Ventura 13.7.4, and Sonoma 14.7.4, which received patches for these specific threats. System administrators should prioritize the deployment of these patches across all applicable assets.
Conclusion
The events of early 2025 mark a significant moment in Apple’s security history. The company is facing a sustained assault from sophisticated actors employing zero-day vulnerabilities, compelling an unprecedented response in the form of widespread backporting. This action acknowledges the real-world danger these flaws present to users who cannot or have not upgraded to the latest operating systems. For the security community, it reinforces the necessity of vigilant patch management, even for legacy systems, and a renewed focus on the threats posed by the commercial spyware industry. The continued discovery and exploitation of these flaws will likely keep Apple and its users on high alert for the foreseeable future.
References
- “Apple fixes zero-day vulnerability used in ‘extremely sophisticated’ attack,” Malwarebytes, Feb. 11, 2025.
- “Apple backports zero-day fixes to older iOS and macOS versions,” CyberInsider, Apr. 1, 2025.
- “Apple zero-day vulnerability exploited to target iPhone (CVE-2025-24085),” Help Net Security, Jan. 28, 2025.
- “Apple fixes two zero-days exploited in targeted iPhone attacks,” BleepingComputer, Apr. 16, 2025.
- “Apple says zero-day bugs exploited against ‘specific targeted individuals’ using iOS,” TechCrunch, Apr. 16, 2025.
- The Cyber Security Hub™, “Apple fixes security flaw exploited in Chrome zero-day,” LinkedIn.
- “Apple Patches Safari Vulnerability Also Exploited as Chrome Zero-Day,” The Hacker News, Jul. 30, 2025.
- “Apple fixes new iPhone zero-day bug used in Paragon spyware hacks,” Reddit, Jun. 12, 2025.