Apple fixes zero-day exploited in ‘extremely sophisticated’ attacks – BleepingComputer
![](https://netquick.ch/wp-content/uploads/2025/02/Apple-headpic-1024x576.jpg)
Massive brute force attack uses 2.8 million IPs to target VPN devicesUS indicts 8Base ransomware operators for Phobos encryption attacksSonicWall firewall exploit lets hackers hijack VPN sessions, patch nowApple fixes zero-day exploited in ‘extremely sophisticated’ attacksWindows 10 KB5051974 update force installs new Microsoft Outlook appEnhance your entire family’s privacy with this AdGuard plan dealMicrosoft February 2025 Patch Tuesday fixes 4 zero-days, 55 flawsFortinet discloses second firewall auth bypass patched in JanuaryHow to access the Dark Web using the Tor BrowserHow to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11How to use the Windows Registry EditorHow to backup and restore the Windows RegistryHow to start Windows in Safe ModeHow to remove a Trojan, Virus, Worm, or other MalwareHow to show hidden files in Windows 7How to see hidden files in WindowsRemove the Theonlinesearch.com Search RedirectRemove the Smartwebfinder.com Search RedirectHow to remove the PBlock+ adware browser extensionRemove the Toksearches.xyz Search RedirectRemove Security Tool and SecurityTool (Uninstall Guide)How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundoHow to remove Antivirus 2009 (Uninstall Instructions)How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKillerLocky Ransomware Information, Help Guide, and FAQCryptoLocker Ransomware Information Guide and FAQCryptorBit and HowDecrypt Information Guide and FAQCryptoDefense and How_Decrypt Ransomware Information Guide and FAQQualys BrowserCheckSTOPDecrypterAuroraDecrypterFilesLockerDecrypterAdwCleanerComboFixRKillJunkware Removal TooleLearningIT Certification CoursesGear + GadgetsSecurityBest VPNsHow to change IP addressAccess the dark web safelyBest VPN for YouTubeApple has released emergency security updates to patch a zero-day vulnerability that the company says was exploited in targeted and “extremely sophisticated” attacks.”A physical attack may disable USB Restricted Mode on a locked device,” the company revealed in an advisory targeting iPhone and iPad users. “Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.”USB Restricted Mode is a security feature (introduced almost seven years ago in iOS 11.4.1) that blocks USB accessories from creating a data connection if the device has been locked for over an hour. This feature is designed to block forensic software like Graykey and Cellebrite (commonly used by law enforcement) from extracting data from locked iOS devices.In November, Apple introduced another security feature (dubbed “inactivity reboot”) that automatically restarts iPhones after long idle times to re-encrypt data and make it harder to extract by forensic software.The zero-day vulnerability (tracked as CVE-2025-24200 and reported by Citizen Lab’s Bill Marczak) patched today by Apple is an authorization issue addressed in iOS 18.3.1, iPadOS 18.3.1, and iPadOS 17.7.5 with improved state management.The list of devices this zero-day impacts includes:Even though this vulnerability was only exploited in targeted attacks, it is highly advised to install today’s security updates immediately to block potentially ongoing attack attempts.While Apple has yet to provide more information about in-the-wild exploitation, Citizen Lab security researchers have often disclosed zero-days used in targeted spyware attacks against high-risk individuals, such as journalists, opposition politicians, and dissidents.Citizen Lab disclosed two other zero-days (CVE-2023-41061 and CVE-2023-41064) that Apple fixed in emergency security updates in September 2023 and abused as part of a zero-click exploit chain (dubbed BLASTPASS) to infect fully patched iPhones with NSO Group’s Pegasus commercial spyware.Last month, Apple fixed this year’s first zero-day vulnerability (CVE-2025-24085) tagged as exploited in attacks against iPhone users.In 2024, the company patched six actively exploited zero-days: the first in January, two in March, a fourth in May, and two more in November.One year before, in 2023, Apple patched 20 zero-day flaws exploited in the wild, including:Apple fixes this year’s first actively exploited zero-day bugFirst Apple-notarized porn app available to iPhone users in EuropePhishing texts trick Apple iMessage users into disabling protectionFortinet discloses second firewall auth bypass patched in JanuaryMicrosoft February 2025 Patch Tuesday fixes 4 zero-days, 55 flawsNot a member yet? Register NowBrave now lets you inject custom JavaScript to tweak websitesFortinet discloses second firewall auth bypass patched in JanuaryMicrosoft February 2025 Patch Tuesday fixes 4 zero-days, 55 flawsRequest your complimentary data risk assessment for AWSGet the GOAT Guide to learn how to start validating, start defending, and start winning.RDP Security Simplified – No VPN, No Firewall Exposure. Get a free TruGrid business trial.Protecting Against Malicious Browser Extensions: The Complete GuidePassword health-check overdue? Audit your Active Directory for freeTerms of Use – Privacy Policy – Ethics Statement – Affiliate DisclosureCopyright @ 2003 – 2025 Bleeping Computer® LLC – All Rights ReservedNot a member yet? Register NowRead our posting guidelinese to learn what content is prohibited.