

CVE-2025-6121 – D-Link DIR-632 Vulnerability
June 17, 2025
Multiple Apache Products Vulnerabilities
June 17, 2025
CVE-2025-6121 – D-Link DIR-632 Vulnerability
June 17, 2025
Multiple Apache Products Vulnerabilities
June 17, 2025Severity
High
Analysis Summary
A critical zero-click vulnerability, tracked as CVE-2025-43200, has been added by CISA to its Known Exploited Vulnerabilities (KEV) catalog after it was actively exploited in targeted spyware campaigns. This flaw affects a wide range of Apple products, including iOS, iPadOS, macOS, watchOS, and visionOS, and enables attackers to execute arbitrary code without any user interaction. The attack is triggered when devices process malicious media files, such as photos or videos, shared via iCloud Links. Apple addressed the issue in iOS 18.3.1, but earlier versions remain vulnerable, leaving unpatched devices open to silent exploitation.
The vulnerability was leveraged by Graphite spyware, developed by the mercenary surveillance firm Paragon Solutions. Researchers confirmed its use against at least three European journalists. These attacks were carried out via Apple’s iMessage platform, allowing for seamless and covert device compromise. Victims received security alerts from Apple on April 29, 2025, which were later validated through forensic analysis, confirming Graphite spyware artifacts on their devices.
Technical investigations revealed that the compromised devices communicated with infrastructure linked to IP address 46.183.184.91, hosted by EDIS Global. This server matched, providing attribution evidence connecting the exploit to Paragon Solutions. The zero-click nature of the attack, which requires no user interaction and offers no visible signs of compromise, highlights the advanced capabilities of mercenary spyware and the limitations of traditional user-based defenses.
In response, CISA has mandated that federal agencies patch affected systems by July 7, 2025, and urges all organizations to act immediately. Recommended mitigations include applying Apple’s latest security updates, disabling iCloud Links and iMessage where feasible, and following guidance from Binding Operational Directive 22-01 for cloud service security. The incident also reinforces the growing global spyware threat, especially toward journalists and civil society members, and underscores the importance of treating security warnings from vendors like Apple or Meta with urgency.
Impact
- Code Execution
- Gain Access
Indicators of Compromise
CVE
CVE-2025-43200
Affected Vendors
- Apple
Affected Products
- Apple iOS and iPadOS 16.7
- Apple macOS 14.7
- Apple macOS 15.3
- Apple iPadOS 17.7
- Apple watchOS 11.3
- Apple iOS and iPadOS 15.8
- Apple macOS 13.7
- Apple iOS and iPadOS 18.3
- Apple visionOS 2.3
Remediation
- Refer to Apple Security Advisory for patch, upgrade, or suggested workaround information.
- Disable iCloud Links and iMessage on devices that do not require these features.
- Follow CISA’s Binding Operational Directive 22-01 guidance for securing cloud-based services.
- Continuously monitor devices for signs of compromise or unusual activity.
- Treat security alerts from Apple, Meta, WhatsApp, or Google as high-priority and take immediate action.
- Seek expert assistance from organizations like Access Now’s Digital Security Helpline or Amnesty International’s Security Lab if you receive a spyware warning.
- Educate staff and journalists about the risks of zero-click exploits and encourage regular software updates.
- Implement mobile threat detection tools to detect and block advanced spyware threats.