Nearly Right

Apple patches seven zero-day vulnerabilities in eight months as spyware vendors target journalists

Commercial surveillance companies exploit iPhone flaws while Apple limits security transparency

Seven emergency security updates in eight months. Each carrying Apple's now-familiar warning about "extremely sophisticated attacks against specific targeted individuals." Each representing another crack in the company's carefully constructed image as the guardian of user privacy.

Apple's latest patch, released on 20 August for the zero-day vulnerability CVE-2025-43300, completed a troubling pattern that exposes the gap between the company's privacy-first marketing and the brutal reality of modern device security. While Apple sells itself as the antidote to digital surveillance, sophisticated attackers are systematically breaching iPhone and Mac defences with alarming regularity.

The most recent flaw is particularly insidious. Hidden in Apple's ImageIO framework—the system that processes every photo you view—it allows attackers to compromise devices through a single malicious image. No clicking required, no suspicious links to avoid. Just open the wrong picture, and your iPhone belongs to someone else.

The damning pattern emerges

The evidence is stark: seven actively exploited zero-days in eight months, each accompanied by Apple's euphemistic warning about "extremely sophisticated attacks." January's CVE-2025-24085, February's CVE-2025-24200, March's CVE-2025-24201, April's double strike with CVE-2025-31200 and CVE-2025-31201, June's CVE-2025-43200, and now August's CVE-2025-43300. Add the six similar emergencies in 2024, and a clear conclusion emerges: this isn't a string of bad luck.

Apple's identical language across every advisory—that robotic phrase about "extremely sophisticated attacks against specific targeted individuals"—reads like a carefully crafted legal formula designed to minimise panic whilst admitting the unthinkable. Your iPhone, that fortress of privacy Apple promised you, is being systematically cracked by adversaries with deep pockets and deeper expertise.

The phrase itself is a tell. Apple reserves such dramatic language for the worst-case scenarios: not ransomware gangs or credit card fraudsters, but nation-state operators and the shadowy commercial spyware firms that serve them.

When journalists become targets

Behind Apple's sanitised corporate language lies a darker reality. Those "specific targeted individuals" have names, careers, and stories that expose the true purpose of these attacks.

Meet Ciro Pellegrino, an Italian journalist whose iPhone was invisibly compromised in January 2025. He never clicked a malicious link or downloaded suspicious software. Instead, attackers exploited CVE-2025-43200—a zero-click vulnerability that Apple had quietly patched in February but didn't publicly acknowledge until June—to install Paragon's Graphite spyware directly onto his device.

The invisible infection gave his attackers everything: messages, emails, camera feed, microphone access, location data. For weeks, Pellegrino unwittingly carried a surveillance device in his pocket, courtesy of a commercial spyware company that markets such capabilities to government clients worldwide.

He wasn't alone. A second prominent European journalist suffered the same fate, part of what researchers now recognise as a systematic campaign against media organisations. Both men received notifications from Apple in April warning they had been targeted by "state-sponsored attackers"—months after the damage was done.

This is what Apple's euphemisms conceal: a thriving surveillance industry that turns consumer devices into weapons against press freedom. Companies like Paragon Solutions and NSO Group operate sophisticated research divisions, employing former intelligence operatives and elite hackers to find vulnerabilities in popular devices. Their business model is elegant in its cynicism: discover security flaws, weaponise them into spyware, and sell the results to governments for millions.

The ten-million-dollar vulnerability market

Why target Apple devices with such persistence? The answer is brutally simple: money, status, and unparalleled access to valuable targets.

A single iPhone zero-day can sell for up to £8 million on underground markets—making these vulnerabilities literally more valuable per gram than gold or cocaine. This extraordinary pricing reflects both the technical difficulty of finding previously unknown iOS flaws and the tremendous value that governments and intelligence agencies place on infiltrating Apple's ecosystem.

The mathematics are compelling for attackers. Apple's user base skews wealthy, influential, and politically significant. Corporate executives, government officials, journalists, and activists often choose iPhones precisely because of Apple's security reputation. That concentration of high-value targets transforms every iOS vulnerability into a potential intelligence goldmine.

Commercial spyware firms have industrialised this process. Companies like NSO Group employ entire teams of former intelligence operatives and elite security researchers, operating annual budgets that rival those of small nations. Their mission: systematically probe Apple's defences until something breaks.

The business model proves grimly effective. Government clients pay tens of millions for surveillance capabilities, funding further research that maintains these companies' technical edge over Apple's security teams. Each successful breach validates the investment, encouraging deeper penetration of consumer technology.

Apple's code of silence

Here's what Apple won't tell you about CVE-2025-43200: the company knew about this critical vulnerability in February, patched it immediately, but kept the existence of active exploitation secret for four months. Only after Citizen Lab researchers published their findings about Italian journalists being targeted did Apple quietly update its February security advisory to acknowledge the flaw had been weaponised.

This isn't transparency—it's damage control masquerading as disclosure.

Compare Apple's approach with Google, which publishes detailed technical analyses of vulnerabilities it discovers, including those affecting Apple products. Google's Project Zero gives vendors 90 days to patch flaws, then publishes everything: attack methods, technical details, attribution when possible. The approach enables security researchers worldwide to develop better defences and helps users understand genuine risks.

Apple's advisories, by contrast, read like legal documents designed to admit as little as possible whilst avoiding lawsuits. Users learn that something called CVE-2025-43300 affects "ImageIO" and causes "memory corruption," but gain no insight into who's attacking them, why, or how to assess their personal risk.

The company's standard response—"we don't comment on security matters beyond our published advisories"—has become a diplomatic way of saying nothing while appearing responsible. But this secrecy serves Apple's brand management far more than it serves user security.

Why this matters to everyone

Apple's careful language about "specific targeted individuals" suggests you're safe unless you're a high-profile journalist or activist. This is dangerously misleading.

Every iPhone vulnerability that enables spyware today becomes a potential criminal tool tomorrow. Security flaws don't respect their original intended use—once proof-of-concept code exists, it inevitably spreads to less sophisticated attackers who adapt the methods for broader criminal campaigns.

Consider the timeline: attackers exploited CVE-2025-43200 against journalists in January and February, Apple patched the flaw in February, but the company didn't publicly acknowledge the exploitation until June. For four months, security researchers and antivirus companies operated blind, unable to develop proper countermeasures because they didn't know what to defend against.

During those months, how many other victims suffered invisible infections? Apple's notification system only alerts users it believes were specifically targeted—but sophisticated attackers often cast wider nets than the company detects.

The fundamental problem isn't technical; it's philosophical. Apple has decided that protecting its security reputation matters more than arming users with the information needed to protect themselves. This calculation might benefit Apple's stock price, but it leaves iPhone users less secure than they could be with better information.

The transparency excuse

Apple defends its secretive approach by arguing that detailed vulnerability disclosure helps attackers develop new exploits. This position contains a grain of truth wrapped in a convenient justification for opacity.

Yes, publishing comprehensive technical details about security flaws can assist malicious actors seeking to understand and exploit similar weaknesses. But Apple's approach goes far beyond necessary technical discretion—the company provides less context about attacks than virtually any other major technology vendor.

Google demonstrates that responsible disclosure doesn't require information blackouts. The company publishes detailed analyses of vulnerabilities whilst giving vendors adequate time to develop fixes. This transparency enables the security research community to build better defences and helps users make informed decisions about their digital safety.

Apple's minimal disclosure serves a different purpose: maintaining the illusion that iPhone security is significantly superior to alternatives, even as mounting evidence suggests otherwise. Each euphemistic advisory about "extremely sophisticated attacks" preserves plausible deniability whilst acknowledging the unthinkable.

The reckoning approaches

Apple's disclosure practices face mounting pressure from security professionals who argue that the company's market dominance creates responsibilities it continues to shirk. When iOS and macOS systems become infrastructure for everything from financial services to government communications, security flaws affecting these platforms carry consequences far beyond individual privacy.

Regulatory frameworks emerging across Europe and elsewhere may soon force Apple's hand. The EU's Cyber Resilience Act and similar initiatives typically mandate comprehensive incident reporting—potentially compelling Apple to abandon its minimalist approach regardless of corporate preferences.

Meanwhile, the commercial spyware industry faces its own legal challenges. The United States has sanctioned companies like NSO Group for developing surveillance tools used against journalists and activists, whilst several European nations have banned or restricted spyware purchases. But these measures address symptoms rather than causes—as long as £8 million iPhone exploits exist, someone will buy them.

The fundamental challenge remains: Apple's security reputation rests on the assumption that sophisticated attacks are rare aberrations rather than systematic campaigns. Seven zero-days in eight months suggests this assumption requires urgent revision.

The price of privacy theatre

Seven emergency patches in eight months tell a story that Apple's marketing department would prefer you not hear: even the world's most valuable technology company cannot protect you from adversaries with sufficient motivation and resources.

This shouldn't surprise anyone. Apple's devices are computers, and all computers contain bugs. Some of those bugs create security vulnerabilities, and some of those vulnerabilities will be discovered by people with malicious intent. The laws of software development are as immutable as the laws of physics.

What should surprise—and concern—you is Apple's determination to conceal the extent of these problems whilst continuing to market iPhone security as categorically superior to alternatives. The company's minimal disclosure practices serve its reputation far more than they serve user safety.

Commercial spyware vendors will continue targeting Apple devices as long as those devices carry high-value users and command premium prices on exploit markets. The pattern of sophisticated attacks will persist because the economic incentives driving them remain unchanged.

Users deserve transparency about these realities. They deserve to understand who's targeting them, how attacks work, and what risks they actually face. Most importantly, they deserve to make informed decisions about their digital security based on evidence rather than marketing claims.

Apple's privacy-first brand promise was always aspirational rather than factual. Seven zero-days in eight months suggest it's time to replace aspiration with honesty.

#cybersecurity