CVE-2025-43300

high

Description

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.8.5 and iPadOS 15.8.5, iOS 16.7.12 and iPadOS 16.7.12. Processing a malicious image file may result in memory corruption. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.

References

https://securityaffairs.com/182283/security/apple-backports-fix-for-actively-exploited-cve-2025-43300.html

https://www.theregister.com/2025/09/16/apple_0day_spy_attacks/

https://www.securityweek.com/apple-rolls-out-ios-26-macos-tahoe-26-with-patches-for-over-50-vulnerabilities/

https://www.bleepingcomputer.com/news/security/apple-backports-zero-day-patches-to-older-iphones-and-ipads/

https://thehackernews.com/2025/09/apple-backports-fix-for-cve-2025-43300.html

https://cyberscoop.com/apple-security-updates-september-2025/

https://www.securityweek.com/samsung-patches-zero-day-exploited-against-android-users/

https://support.apple.com/en-us/125142

https://support.apple.com/en-us/125141

https://www.theregister.com/2025/09/12/samsung_fixes_android_0day/

https://www.bleepingcomputer.com/news/security/samsung-patches-actively-exploited-zero-day-reported-by-whatsapp/

https://thehackernews.com/2025/09/apple-warns-french-users-of-fourth.html

https://securityaffairs.com/182135/hacking/samsung-fixed-actively-exploited-zero-day.html

https://latesthackingnews.com/2025/09/12/whatsapp-addressed-an-actively-exploited-zero-day-vulnerability/

https://hackread.com/cisa-tp-link-wi-fi-whatsapp-spyware-flaws-kev-list/

https://www.darkreading.com/cyberattacks-data-breaches/whatsapp-bug-zero-click-iphone-attacks

https://thehackernews.com/2025/09/cisa-adds-tp-link-and-whatsapp-flaws-to.html

https://securityaffairs.com/181863/hacking/u-s-cisa-adds-whatsapp-and-tp-link-flaws-to-its-known-exploited-vulnerabilities-catalog.html

https://www.securityweek.com/whatsapp-zero-day-exploited-in-attacks-targeting-apple-users/

https://www.theregister.com/2025/09/01/infosec_in_brief/

https://www.infosecurity-magazine.com/news/whatsapp-patches-zeroday-zeroclick/

https://hackread.com/whatsapp-0-day-exploit-attack-targeted-ios-macos-users/

https://thehackernews.com/2025/08/whatsapp-issues-emergency-update-for.html

https://www.bleepingcomputer.com/news/security/whatsapp-patches-vulnerability-exploited-in-zero-day-attacks/

https://securityaffairs.com/181714/intelligence/new-zero-click-exploit-allegedly-used-to-hack-whatsapp-users.html

https://hackread.com/hackers-take-over-apple-devices-malicious-images-patch/

https://www.infosecurity-magazine.com/news/apple-patch-likely-exploited-zero/

https://www.darkreading.com/vulnerabilities-threats/apple-zero-day-flaw-sophisticated-attack

https://therecord.media/cisa-warns-of-apple-zero-day

https://securityaffairs.com/181406/security/u-s-cisa-adds-apple-ios-ipados-and-macos-flaw-to-its-known-exploited-vulnerabilities-catalog.html

https://www.theregister.com/2025/08/21/apple_imageio_exploit/

https://www.securityweek.com/apple-patches-zero-day-exploited-in-targeted-attacks/

https://www.malwarebytes.com/blog/news/2025/08/all-apple-users-should-update-after-company-patches-zero-day-vulnerability-in-all-platforms

https://www.cisa.gov/news-events/alerts/2025/08/21/cisa-adds-one-known-exploited-vulnerability-catalog

https://thehackernews.com/2025/08/apple-patches-cve-2025-43300-zero-day.html

https://securityaffairs.com/181394/security/apple-addressed-the-seventh-actively-exploited-zero-day.html

https://cyberscoop.com/apple-zero-day-ios-macos-ipados-august-2025/

https://www.helpnetsecurity.com/2025/08/20/apple-zero-day-vulnerability-exploited-in-extremely-sophisticated-attack-cve-2025-43300/

https://www.bleepingcomputer.com/news/apple/apple-emergency-updates-fix-new-actively-exploited-zero-day/

Details

Source: Mitre, NVD

Published: 2025-08-21

Updated: 2025-09-16

Named Vulnerability: ForcedLeakKnown Exploited Vulnerability (KEV)

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High

EPSS

EPSS: 0.00018

Vulnerability Watch

Tenable Research has classified this CVE under the following Vulnerability Watch classification, which includes active and historical (inactive) classifications. You can learn more about these classifications on our blog.

Vulnerability of Interest