WhatsApp Zero-Day Exploited in Targeted Attacks
Summary
Hide β²
Show βΌ
WhatsApp patched a zero-day vulnerability (CVE-2025-55177) in its messaging apps for Apple iOS and macOS. The flaw allowed unauthorized users to process content from arbitrary URLs on targeted devices. The issue was exploited in conjunction with a recently disclosed Apple flaw (CVE-2025-43300) in targeted zero-day attacks. WhatsApp notified less than 200 users who may have been targeted as part of the spyware campaign. The vulnerability relates to insufficient authorization of linked device synchronization messages. The exploitation involved chaining the WhatsApp flaw with the Apple vulnerability, enabling sophisticated attacks against specific users. The CISA has added the vulnerability to its Known Exploited Vulnerabilities catalog and is advising federal agencies to apply mitigations by September 23, 2025.
Timeline
-
01.09.2025 16:02 π° 2 articles Β· β± 15d ago
WhatsApp Zero-Day Exploited in Targeted Attacks
The CISA added CVE-2025-55177 to its Known Exploited Vulnerabilities catalog, citing active exploitation. The agency is advising federal agencies to apply mitigations by September 23, 2025.
Show sources
- β‘ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More β thehackernews.com β 01.09.2025 16:02
- CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation β thehackernews.com β 03.09.2025 08:09
Information Snippets
-
The vulnerability, CVE-2025-55177, affects WhatsApp for Apple iOS and macOS.
First reported: 01.09.2025 16:02π° 1 source, 2 articlesShow sources
- β‘ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More β thehackernews.com β 01.09.2025 16:02
- CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation β thehackernews.com β 03.09.2025 08:09
-
The flaw allowed unauthorized users to process content from arbitrary URLs on targeted devices.
First reported: 01.09.2025 16:02π° 1 source, 2 articlesShow sources
- β‘ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More β thehackernews.com β 01.09.2025 16:02
- CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation β thehackernews.com β 03.09.2025 08:09
-
The exploit was chained with CVE-2025-43300, a vulnerability affecting iOS, iPadOS, and macOS.
First reported: 01.09.2025 16:02π° 1 source, 2 articlesShow sources
- β‘ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More β thehackernews.com β 01.09.2025 16:02
- CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation β thehackernews.com β 03.09.2025 08:09
-
Less than 200 users were notified of potential targeting as part of the spyware campaign.
First reported: 01.09.2025 16:02π° 1 source, 2 articlesShow sources
- β‘ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More β thehackernews.com β 01.09.2025 16:02
- CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation β thehackernews.com β 03.09.2025 08:09
-
The CISA added CVE-2025-55177 to its Known Exploited Vulnerabilities catalog.
First reported: 03.09.2025 08:09π° 1 source, 1 articleShow sources
- CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation β thehackernews.com β 03.09.2025 08:09
-
The CISA is advising federal agencies to apply mitigations by September 23, 2025.
First reported: 03.09.2025 08:09π° 1 source, 1 articleShow sources
- CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation β thehackernews.com β 03.09.2025 08:09
Similar Happenings
SlopAds Fraud Ring Exploits 224 Android Apps to Drive 2.3 Billion Daily Ad Bids
A fraudulent ad operation, SlopAds, has been identified, exploiting 224 Android apps to generate 2.3 billion ad bids daily. The apps, collectively downloaded 38 million times across 228 countries, use steganography and hidden WebViews to create fraudulent ad impressions and clicks. The operation was disrupted after Google removed the offending apps from the Play Store. The SlopAds campaign is notable for its sophisticated tactics, including conditional fraud execution and the use of AI-themed services for command and control. The fraudulent behavior is triggered only when apps are downloaded via ad clicks, making detection more challenging. The campaign's infrastructure includes multiple domains and a complex feedback loop designed to evade security researchers. The campaign's highest concentration of ad impressions originated from the United States (30%), followed by India (10%) and Brazil (7%).
Fourth Spyware Campaign Targeting French Apple Users in 2025
Apple has notified French users of a fourth spyware campaign in 2025. The Computer Emergency Response Team of France (CERT-FR) confirmed the alerts on September 3, 2025. The campaign targets individuals based on their status or function, including journalists, lawyers, activists, politicians, and senior officials. The alerts are part of a series of notifications sent throughout the year, with previous alerts on March 5, April 29, and June 25. These alerts indicate that at least one device linked to the users' iCloud accounts may have been compromised in highly-targeted attacks. The campaign follows a previous incident involving a security flaw in WhatsApp (CVE-2025-55177) and an Apple iOS bug (CVE-2025-43300), which were used in zero-click attacks. Apple has been sending these notifications since November 2021. Apple introduced Memory Integrity Enforcement (MIE) in the latest iPhone models to combat memory corruption vulnerabilities.
Akira Ransomware Group Exploits SonicWall SSL VPN Flaws
The Akira ransomware group has been actively exploiting SonicWall SSL VPN flaws and misconfigurations to gain initial access to networks. This campaign has seen increased activity since late July 2025, targeting SonicWall devices to facilitate ransomware operations. The group leverages a combination of security vulnerabilities, including a year-old flaw (CVE-2024-40766) and misconfigured LDAP settings, to bypass access controls and infiltrate networks. Organizations are advised to rotate passwords, remove unused accounts, enable multi-factor authentication, and restrict access to the Virtual Office Portal to mitigate risks. The Australian Cyber Security Centre (ACSC) has acknowledged Akira's targeting of SonicWall SSL VPNs and issued alerts about the increased exploitation of CVE-2024-40766.
Critical SAP S/4HANA Command Injection Vulnerability Exploited
A critical command injection vulnerability in SAP S/4HANA (CVE-2025-42957) is being actively exploited in the wild. The flaw, with a CVSS score of 9.9, allows attackers with low-privileged user access to execute arbitrary ABAP code, bypass authorization checks, and fully compromise the SAP environment. This can lead to data theft, fraud, or ransomware installation. The vulnerability affects both on-premise and Private Cloud editions of SAP S/4HANA, as well as several other SAP products and versions. SecurityBridge Threat Research Labs discovered the vulnerability and reported it to SAP on June 27, 2025. The vendor fixed the vulnerability on August 11, 2025, but several systems have not applied the available security updates and are now being targeted by hackers. Exploitation activity surged dramatically after the patch was released. Organizations are advised to apply patches immediately, monitor logs for suspicious activity, and implement additional security measures.
Google Patches Two Zero-Day Vulnerabilities in Android Under Active Exploitation
Google has released September 2025 security updates for Android, addressing 111 vulnerabilities, including two zero-day flaws actively exploited in targeted attacks. The updates include fixes for privilege escalation, remote code execution, information disclosure, and denial-of-service vulnerabilities. The two zero-days are in the Linux Kernel and Android Runtime components. The updates are part of Google's monthly security patches, with two patch levels released to provide flexibility for Android partners. This update also addresses critical vulnerabilities in Qualcomm components and includes fixes for MediaTek-powered devices. The September 2025 Pixel security updates resolve 23 vulnerabilities specific to Pixel devices, and Wear OS, Pixel Watch, and Automotive OS updates include fixes for all vulnerabilities described in the Android bulletin.