WhatsApp Patches Zero-Click Spyware Flaw in iPhones and Macs

WhatsApp swiftly patched a zero-click vulnerability (CVE-2025-55177) that let hackers install spyware on iPhones and Macs via malicious messages, linked to vendors like Paragon targeting users. This echoes past exploits like Pegasus, highlighting spyware risks. Apple users should update immediately to protect against silent infections.
WhatsApp Patches Zero-Click Spyware Flaw in iPhones and Macs
Written by Tim Toole

In a swift response to a sophisticated cyber threat, WhatsApp has patched a critical vulnerability that allowed hackers to deploy spyware on Apple devices without any user interaction. The flaw, dubbed a “zero-click” bug, enabled attackers to compromise iPhones and Macs simply by sending a malicious message through the messaging app. According to a report from TechCrunch, the exploit was linked to a spyware vendor that targeted users in a recent campaign, highlighting the ongoing arms race between app developers and cybercriminals.

The vulnerability, tracked as CVE-2025-55177, was disclosed just hours ago on August 29, 2025, and has been actively exploited in the wild. WhatsApp’s parent company, Meta, confirmed that the bug affected both iOS and macOS versions of the app, allowing remote code execution that could install persistent malware. This isn’t the first time such exploits have surfaced; earlier this year, similar zero-click attacks were tied to Israeli spyware firms like Paragon Solutions, which allegedly targeted journalists and activists across more than two dozen countries.

The Shadowy World of Spyware Vendors and Zero-Click Exploits: As digital surveillance tools become more advanced, vulnerabilities like this one expose the underbelly of a multibillion-dollar industry where state actors and private firms trade in exploits that bypass even the most robust security measures, raising ethical questions about privacy in an era of constant connectivity.

Posts on X, formerly Twitter, from cybersecurity experts like those at The Hacker News, have amplified concerns, noting that this bug echoes a 2019 incident where NSO Group’s Pegasus spyware infected devices via missed calls on WhatsApp. In that case, targets didn’t even need to answer; the infection occurred seamlessly, often erasing traces from call logs. The current fix comes amid a spate of zero-day discoveries in 2025, with Apple itself patching related flaws in June, as detailed in The Register, which connected them to around 100 suspected infections tied to spyware scandals.

For industry insiders, the technical details are particularly alarming. The exploit abused WhatsApp’s handling of certain data packets, allowing spyware injection without triggering user notifications. PCMag reported earlier this year on Paragon’s involvement in targeting about 90 users, including civil society members, using zero-click methods that deployed Graphite spyware via seemingly innocuous PDF files. Apple responded by issuing urgent updates, such as the one for CVE-2025-43300 in August, which addressed similar image-processing flaws in iMessage that threatened crypto wallet users, per WebProNews.

Implications for Global Privacy and Corporate Accountability: With spyware campaigns increasingly targeting high-profile individuals, from journalists to dissidents, the rapid patching of such bugs underscores the need for greater transparency from tech giants, yet it also reveals how fragmented international regulations fail to curb the proliferation of these digital weapons.

The broader impact extends to everyday users, especially those on Apple ecosystems who rely on end-to-end encryption. Malwarebytes warned in a recent blog post that all Apple users should update immediately, as the zero-day could bypass encryption and install surveillance tools silently. This incident follows Apple’s earlier fixes for seven zero-days this year, including one exploited in sophisticated attacks potentially linked to nation-states, as covered by Dark Reading.

WhatsApp’s legal pursuits against spyware vendors, like the action against Paragon mentioned in RT posts on X, signal a tougher stance. Yet, experts argue that without global oversight, such vulnerabilities will persist. As one cybersecurity analyst noted on X, these exploits thrive in the shadows, exploiting the trust users place in apps like WhatsApp.

Looking Ahead: Fortifying Defenses in a High-Stakes Cyber Arena: As threats evolve, companies must invest in proactive vulnerability hunting and international collaboration, but users too bear responsibility—regular updates and vigilance remain the first line of defense against an ever-adapting array of digital predators.

In conclusion, this patch not only averts immediate risks but also prompts a reevaluation of app security models. With spyware firms like Paragon under scrutiny, as highlighted in The Hacker News, the tech industry faces mounting pressure to innovate beyond reactive fixes. For Apple users, the message is clear: update now to safeguard against unseen threats lurking in your inbox.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us