• Skip to main content
  • Skip to after header navigation
  • Skip to site footer
CyberInsider

CyberInsider

Reliable cybersecurity news and resources

General

  • Home
  • News
    • Android
    • Cloud
    • Data Breach
    • Hardware
    • IOS
    • Legal
    • Linux
    • Mac
    • Phishing
    • Privacy
    • Ransomware
    • Security
    • Software
    • Windows
  • Email
    • Secure Email
    • Proton Mail Review
    • Tuta Mail Review
    • Mailfence Review
    • Mailbox.org Review
    • StartMail Review
    • Alternatives to Gmail
    • Temporary Disposable Email
    • Best Encrypted Email
  • Password
    • Best Password Managers
    • 1Password Review
    • NordPass Review
    • KeePass Review
    • Dashlane Review
    • LastPass Review
    • Bitwarden Review
    • Strong Password
    • NordPass vs 1Password
    • Bitwarden vs NordPass
  • Messaging
    • Signal Review
    • Session Review
    • Telegram Review
    • Threema Review
    • Wire Messenger Review
    • Secure Messaging Apps
  • Identity
    • Best Identity Theft Protection Services
    • Aura Review
    • Identity Guard Review
    • LifeLock Review
    • Experian IdentityWorks Review
    • IDShield Review
    • Aura vs LifeLock
    • Identity Guard vs Aura
  • VPN
    • Best VPN Services
    • VPN Reviews
      • NordVPN Review
      • Surfshark VPN Review
      • ExpressVPN Review
      • Proton VPN Review
      • Mullvad VPN Review
      • IPVanish Review
      • PIA Review
    • VPN Comparisons
      • NordVPN vs Surfshark
      • ExpressVPN vs NordVPN
      • NordVPN vs Proton VPN
      • Mullvad vs NordVPN
      • ExpressVPN vs Surfshark
      • Surfshark vs Proton VPN
    • VPN Coupons
    • Free Trial VPNs
    • Cheap VPNs
  • Tools
    • Secure Browser
    • Ad Blocker
    • Secure Email
    • Private Search Engine
    • Best Password Managers
    • Secure Messaging Apps
    • Privacy Tools
  • Data Removal
    • Best Data Removal Services
    • DeleteMe Review
    • Incogni Review
    • Optery Review
    • Incogni vs DeleteMe
    • Aura vs Incogni
    • Delete your Digital Footprint
  • Info
    • About
    • Newsletter
    • Contact

Latest News

  • Tor Celebrates 300th WebTunnel Bridge Milestone in Fight Against Censorship
  • TP-Link Archer Routers Under Attack by New IoT Botnet ‘Ballista’
  • Firefox Urges Users to Update As Root Certificate Expires on Friday
  • Apple Patches Zero-Day Flaw Used in Targeted iPhone Attacks

About

CyberInsider covers the latest news in the cybersecurity and data privacy world. In addition to news, we also publish in-depth guides and resources.
See our Mission >

  • Home
  • News
    • Android
    • Cloud
    • Data Breach
    • Hardware
    • IOS
    • Legal
    • Linux
    • Mac
    • Phishing
    • Privacy
    • Ransomware
    • Security
    • Software
    • Windows
  • Email
    • Secure Email
    • Proton Mail Review
    • Tuta Mail Review
    • Mailfence Review
    • Mailbox.org Review
    • StartMail Review
    • Alternatives to Gmail
    • Temporary Disposable Email
    • Best Encrypted Email
  • Password
    • Best Password Managers
    • 1Password Review
    • NordPass Review
    • KeePass Review
    • Dashlane Review
    • LastPass Review
    • Bitwarden Review
    • Strong Password
    • NordPass vs 1Password
    • Bitwarden vs NordPass
  • Messaging
    • Signal Review
    • Session Review
    • Telegram Review
    • Threema Review
    • Wire Messenger Review
    • Secure Messaging Apps
  • Identity
    • Best Identity Theft Protection Services
    • Aura Review
    • Identity Guard Review
    • LifeLock Review
    • Experian IdentityWorks Review
    • IDShield Review
    • Aura vs LifeLock
    • Identity Guard vs Aura
  • VPN
    • Best VPN Services
    • VPN Reviews
      • NordVPN Review
      • Surfshark VPN Review
      • ExpressVPN Review
      • Proton VPN Review
      • Mullvad VPN Review
      • IPVanish Review
      • PIA Review
    • VPN Comparisons
      • NordVPN vs Surfshark
      • ExpressVPN vs NordVPN
      • NordVPN vs Proton VPN
      • Mullvad vs NordVPN
      • ExpressVPN vs Surfshark
      • Surfshark vs Proton VPN
    • VPN Coupons
    • Free Trial VPNs
    • Cheap VPNs
  • Tools
    • Secure Browser
    • Ad Blocker
    • Secure Email
    • Private Search Engine
    • Best Password Managers
    • Secure Messaging Apps
    • Privacy Tools
  • Data Removal
    • Best Data Removal Services
    • DeleteMe Review
    • Incogni Review
    • Optery Review
    • Incogni vs DeleteMe
    • Aura vs Incogni
    • Delete your Digital Footprint
  • Info
    • About
    • Newsletter
    • Contact

Apple Patches Zero-Day Flaw Used in Targeted iPhone Attacks

March 11, 2025 By Bill Mann — Leave a Comment
Apple Patches Zero-Day Flaw Used in Targeted iPhone Attacks

Apple has released iOS 18.3.2 and iPadOS 18.3.2 to fix a zero-day vulnerability that may have been exploited in highly targeted attacks.

This marks the third actively exploited zero-day Apple has patched in 2025.

“Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions of iOS before iOS 17.2,” explains Apple in a bulletin released today.

The flaw is tracked as CVE-2025-24201 and affects WebKit. According to the limited information that was made available, the vulnerability could allow malicious web content to escape the Web Content sandbox, potentially enabling unauthorized actions. The company addressed the issue by improving checks to prevent out-of-bounds write operations.

The latest patch applies to a broad range of Apple devices, including iPhones (XS and later), iPads (Pro, Air, mini, and standard models from the 3rd generation onward), and macOS Sequoia. The same fix was also rolled out for visionOS in version 2.3.2.

WebKit, Apple's browser engine, is a frequent target for attackers due to its widespread use in Safari and other system applications. The newly patched vulnerability follows a previous WebKit flaw blocked in iOS 17.2, suggesting attackers have continued refining their techniques to bypass Apple's mitigations.

Growing list of Apple zero-days in 2025

This is the third zero-day vulnerability Apple has fixed this year. Last month, the company patched CVE-2025-24200, a flaw that allowed attackers to disable USB Restricted Mode on locked iPhones. The vulnerability, discovered by The Citizen Lab's Bill Marczak, was exploited in highly targeted attacks, potentially allowing unauthorized access to sensitive device data.

Earlier in January, Apple addressed CVE-2025-24085, a CoreMedia use-after-free vulnerability that enabled privilege escalation. Apple confirmed that attackers had actively exploited the flaw in the wild before the iOS 17.2 update closed the loophole.

iPhone users are strongly advised to install iOS 18.3.2 and iPadOS 18.3.2 immediately to mitigate the risk of exploitation. The update can be accessed via Settings > General > Software Update. To enhance security further, consider enabling Lockdown Mode, which provides additional protection layers and resistance to sophisticated attacks in exchange for losing some functionality.

About Bill Mann

Bill specializes in explaining complex technical topics to a non-technical audience. In his 30+ year career, he has covered many of the technological advances that shape our lives. Today, Bill uses those skills to help people protect their privacy and security against the ever-growing assaults on both.

Previous Post:Microsoft March 2025 ‘Patch Tuesday’ Updates Fix Six Actively Exploited FlawsMicrosoft March 2025 ‘Patch Tuesday’ Updates Fix Six Actively Exploited Flaws
Next Post:Firefox Urges Users to Update As Root Certificate Expires on FridayFirefox Urges Users to Update As Root Certificate Expires on Friday

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Sidebar

LATEST NEWS

Tor Celebrates 300th WebTunnel Bridge Milestone in Fight Against Censorship

Tor Celebrates 300th WebTunnel Bridge Milestone in Fight Against Censorship

TP-Link Archer Routers Under Attack by New IoT Botnet 'Ballista'

TP-Link Archer Routers Under Attack by New IoT Botnet ‘Ballista’

Firefox Urges Users to Update As Root Certificate Expires on Friday

Firefox Urges Users to Update As Root Certificate Expires on Friday

Apple Patches Zero-Day Flaw Used in Targeted iPhone Attacks

Apple Patches Zero-Day Flaw Used in Targeted iPhone Attacks

Microsoft March 2025 ‘Patch Tuesday’ Updates Fix Six Actively Exploited Flaws

Microsoft March 2025 ‘Patch Tuesday’ Updates Fix Six Actively Exploited Flaws

NIST Selects HQC as a Backup Post-Quantum Encryption Algorithm

NIST Selects HQC as a Backup Post-Quantum Encryption Algorithm

FTC Reports $12.5 Billion in Fraud Losses, Issues $25.5M in Refunds

FTC Reports $12.5 Billion in Fraud Losses, Issues $25.5M in Refunds

Session Messenger Announces Upcoming Major Upgrade in Group Chats

Session Messenger Announces Upcoming Major Upgrade in Group Chats

Hidden Commands Discovered in Bluetooth Chip Used in a Billion Devices

Hidden Commands Discovered in Bluetooth Chip Used in a Billion Devices

Mozilla Sees Surge in Firefox Users Thanks to EU's Digital Markets Act

Mozilla Sees Surge in Firefox Users Thanks to EU’s Digital Markets Act

Connect

About Us

Contact

Newsletter
  • X
  • Facebook

news topics

  • Security
  • Data Breach
  • Ransomware
  • Legal
  • Software
  • Windows
  • Privacy
  • Hardware
  • Android
  • iOS
  • Phishing
  • Cloud

Reviews

  • Secure Email Services
  • Password Managers
  • Secure Browsers
  • Best VPN Services
  • Identity Theft Protection
  • Private Search Engines
  • Best Data Removal Services

Copyright © 2025 · CyberInsider.com · All Rights Reserved · Privacy Policy ·  Terms of Use · Contact