By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
World of SoftwareWorld of SoftwareWorld of Software
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Search
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
Reading: Apple Zero-Click Flaw in Messages Exploited to Spy on Journalists Using Paragon Spyware
Share
Sign In
Notification Show More
Font ResizerAa
World of SoftwareWorld of Software
Font ResizerAa
  • Software
  • Mobile
  • Computing
  • Gadget
  • Gaming
  • Videos
Search
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Have an existing account? Sign In
Follow US
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
World of Software > Computing > Apple Zero-Click Flaw in Messages Exploited to Spy on Journalists Using Paragon Spyware
Computing

Apple Zero-Click Flaw in Messages Exploited to Spy on Journalists Using Paragon Spyware

News Room
Last updated: 2025/06/13 at 3:51 AM
News Room Published 13 June 2025
Share
SHARE

Apple has disclosed that a now-patched security flaw present in its Messages app was actively exploited in the wild to target civil society members in sophisticated cyber attacks.

The vulnerability, tracked as CVE-2025-43200, was addressed on February 10, 2025, as part of iOS 18.3.1, iPadOS 18.3.1, iPadOS 17.7.5, macOS Sequoia 15.3.1, macOS Sonoma 14.7.4, macOS Ventura 13.7.4, watchOS 11.3.1, and visionOS 2.3.1.

“A logic issue existed when processing a maliciously crafted photo or video shared via an iCloud Link,” the company said in an advisory, adding the vulnerability was addressed with improved checks.

The iPhone maker also acknowledged that it’s aware the vulnerability “may have been exploited in an extremely sophisticated attack against specifically targeted individuals.”

It’s worth noting that the iOS 18.3.1, iPadOS 18.3.1, and iPadOS 17.7.5 updates also resolved another actively exploited zero-day tracked as CVE-2025-24200. It’s currently not known why Apple chose not to disclose the existence of this flaw until now.

While Apple did not share any further details of the nature of the attacks weaponizing CVE-2025-43200, the Citizen Lab said it unearthed forensic evidence that the shortcoming was leveraged to target Italian journalist Ciro Pellegrino and an unnamed prominent European journalist and infect them with Paragon’s Graphite mercenary spyware.

The interdisciplinary research center described the attack as zero-click, meaning the vulnerability could be triggered on targeted devices without requiring any user interaction.

“One of the journalist’s devices was compromised with Paragon’s Graphite spyware in January and early February 2025 while running iOS 18.2.1,” researchers Bill Marczak and John Scott-Railton said. “We believe that this infection would not have been visible to the target.”

Cybersecurity

Both individuals were notified on April 29, 2025, by Apple that they were targeted with advanced spyware. Apple began sending threat notifications to alert users it suspects have been targeted by state-sponsored attackers starting November 2021.

Graphite is a surveillance tool developed by the Israeli private sector offensive actor (PSOA) Paragon. It can access messages, emails, cameras, microphones, and location data without any user action, making detection and prevention especially difficult. The spyware is typically deployed by government clients under the guise of national security investigations.

The Citizen Lab said the two journalists were sent iMessages from the same Apple account (codenamed “ATTACKER1”) to deploy the Graphite tool, indicating that the account may have been used by a single Paragon customer to target them.

Spy on Journalists Using Paragon Spyware

The development is the latest twist in a scandal that erupted in January, when Meta-owned WhatsApp divulged that the spyware had been deployed against dozens of users globally, including Pellegrino’s colleague Francesco Cancellato. In all, a total of seven individuals have been publicly identified as victims of Paragon targeting and infection to date.

Earlier this week, the Israeli spyware maker said it has terminated its contracts with Italy, citing the government’s refusal to let the company independently verify that Italian authorities did not break into the phone of the investigative journalist.

“The company offered both the Italian government and parliament a way to determine whether its system had been used against the journalist in violation of Italian law and the contractual terms,” it said in a statement to Haaretz.

However, the Italian government said the decision was mutual and that it rejected the offer due to national security concerns.

The Parliamentary Committee for the Security of the Republic (COPASIR), in a report published last week, confirmed that Italian foreign and domestic intelligence services used Graphite to target the phones of a limited number of people after necessary legal approval.

COPASIR added that the spyware was used to search for fugitives, counter illegal immigration, alleged terrorism, organized crime, fuel smuggling and counter-espionage, and internal security activities. However, the phone belonging to Cancellato was not among the victims, it said, leaving a key question as to who may have targeted the journalist unanswered.

The report, however, sheds light on how Paragon’s spyware infrastructure works in the background. It said an operator has to sign in with a username and password in order to use Graphite. Each deployment of the spyware generates detailed logs that are located on a server controlled by the customer and not accessible by Paragon.

“The lack of accountability available to these spyware targets highlights the extent to which journalists in Europe continue to be subjected to this highly invasive digital threat, and underlines the dangers of spyware proliferation and abuse,” the Citizen Lab said.

The European Union (E.U.) has previously raised concerns over the unchecked use of commercial spyware, calling for stronger export controls and legal safeguards. Recent cases like this one could intensify pressure for regulatory reforms at both national and E.U. levels.

Cybersecurity

Apple’s threat notification system is based on internal threat intelligence and may not detect all instances of targeting. The company notes that receiving such a warning does not confirm an active infection, but indicates that unusual activity consistent with a targeted attack was observed.

The Return of Predator

The latest revelations come as Recorded Future’s Insikt Group said it observed a “resurgence” of Predator-related activity, months after the U.S. government sanctioned several individuals tied to Israeli spyware vendor Intellexa/Cytrox.

This includes the identification of new victim-facing Tier 1 servers, a previously unknown customer in Mozambique, and connections between Predator infrastructure and FoxITech s.r.o., a Czech entity previously associated with the Intellexa Consortium.

The Return of Predator

Over the past two years, Predator operators have been flagged in over a dozen counties, such as Angola, Armenia, Botswana, the Democratic Republic of the Congo, Egypt, Indonesia, Kazakhstan, Mongolia, Mozambique, Oman, the Philippines, Saudi Arabia, and Trinidad and Tobago.

“This aligns with the broader observation that Predator is highly active in Africa, with over half of its identified customers located on the continent,” the company said.

“This likely reflects growing demand for spyware tools, especially in countries facing export restrictions, ongoing technical innovation in response to public reporting and security enhancements, and increasingly complex corporate structures designed to impede sanctions and attribution.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
Share This Article
Facebook Twitter Email Print
Share
What do you think?
Love0
Sad0
Happy0
Sleepy0
Angry0
Dead0
Wink0
Previous Article More Ads When Watching Prime Video? It’s a Feature, Not a Bug
Next Article Local government AI trial nets £7.5m in savings – UKTN
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Stay Connected

248.1k Like
69.1k Follow
134k Pin
54.3k Follow

Latest News

Nearly all Indian iPhone models shipped Stateside, Apple lobbies airport authorities
News
20 Free Study Plan Templates for Academic Success in 2025
Computing
I tried Canva’s photo editor to see if it could replace my favorite free app
News
Global GPT: Revolutionizing the World with AI Intelligence Without Borders
Gadget

You Might also Like

Computing

20 Free Study Plan Templates for Academic Success in 2025

28 Min Read
Computing

How Do Hackers Get Phishing Emails Past Filters? | HackerNoon

10 Min Read
Computing

GNOME’s Busy Week With Disabling X11 Session By Default, Greater systemd Dependence

1 Min Read
Computing

SK Hynix to produce HBM4 with TSMC’s 3nm process, prototype in March 2025 · TechNode

1 Min Read
//

World of Software is your one-stop website for the latest tech news and updates, follow us now to get the news that matters to you.

Quick Link

  • Privacy Policy
  • Terms of use
  • Advertise
  • Contact

Topics

  • Computing
  • Software
  • Press Release
  • Trending

Sign Up for Our Newsletter

Subscribe to our newsletter to get our newest articles instantly!

World of SoftwareWorld of Software
Follow US
Copyright © All Rights Reserved. World of Software.
Welcome Back!

Sign in to your account

Lost your password?