Apple and Google issued emergency patches for zero-day vulnerabilities actively exploited in targeted attacks, with Apple fixing bugs in WebKit on iPhones, iPads, and Macs, and Google updating Chrome to address at least one zero-day exploit, highlighting ongoing risks and the high value of browsers and mobile platforms for attackers.
Microsoft released security patches for 63 vulnerabilities, including a actively exploited Windows Kernel zero-day (CVE-2025-62215) that could allow privilege escalation, along with other critical flaws in graphics, Linux subsystem, and Kerberos, emphasizing ongoing threats and the importance of timely updates.
Microsoft's November 2025 Patch Tuesday addresses 63 security flaws, including one actively exploited zero-day in the Windows Kernel, with critical updates for various vulnerabilities across Microsoft products. The update emphasizes the importance of upgrading from unsupported Windows 10 to Windows 11 and highlights recent security patches from other vendors. A webinar on modern patch management is also promoted.
Microsoft's November 2025 Patch Tuesday addresses 63 vulnerabilities across its ecosystem, including one zero-day actively exploited in the wild, emphasizing the urgent need for immediate patch deployment to mitigate risks from critical flaws in Windows, Office, Azure, and other products.
CISA has ordered U.S. federal agencies to patch a critical Samsung vulnerability (CVE-2025-21042) exploited since July 2024 to deploy LandFall spyware via WhatsApp, which can access extensive device data. Although Samsung patched it in April, ongoing exploitation prompted urgent security measures, with federal agencies required to fix the flaw by December 1. The spyware targets flagship Samsung devices and has potential links to international espionage activities, emphasizing the importance of timely updates.
A new Android spyware called Landfall exploited a zero-day vulnerability in Samsung Galaxy devices for nearly a year, enabling surveillance activities like call recording and data harvesting, primarily targeting Middle Eastern users. The campaign used sophisticated, targeted attacks likely linked to a well-resourced actor, possibly connected to the UAE government, though definitive attribution remains uncertain. Samsung patched the vulnerability in April, but related exploits continued to be observed until recently.
A security flaw in Samsung Galaxy Android devices was exploited as a zero-day to deliver the LANDFALL spyware via WhatsApp, targeting users in the Middle East. The flaw, CVE-2025-21042, allowed remote code execution through malicious DNG images, leading to comprehensive data theft. Samsung patched the vulnerability in April 2025, but the attack highlights the ongoing threat of sophisticated exploits in the wild.
Microsoft's October 2025 Patch Tuesday addresses 172 security flaws, including six zero-day vulnerabilities, with critical fixes for remote code execution and privilege escalation. Notably, it marks the end of free support for Windows 10, which can now only receive extended security updates. The update also patches publicly disclosed zero-days in Windows SMB Server and SQL Server, and removes a vulnerable Agere Modem driver, warning that hardware functionality may be affected. The patches cover a wide range of Microsoft products, emphasizing ongoing efforts to improve security across their ecosystem.
Oracle has issued a critical security update for a zero-day vulnerability (CVE-2025-61882) in its E-Business Suite, actively exploited by the Clop ransomware gang to steal data. The flaw allows unauthenticated remote code execution and has been linked to recent data theft attacks, with threat actors sharing exploit code and indicators of compromise. Oracle urges immediate patching to prevent further exploitation.
Samsung has patched a zero-day security vulnerability in its devices that was exploited to remotely plant malicious code, affecting phones running Android 13 to 16. The flaw was reported by Meta and WhatsApp, and the attack is part of a broader trend of spyware campaigns targeting mobile users. The company did not specify affected models, and the origin of the hacking remains unclear.
CISA has issued an urgent alert about a high-severity zero-day vulnerability in Android (CVE-2025-48543) that is actively exploited in the wild, allowing attackers to escalate privileges and potentially take control of affected devices. Google has addressed the issue in its September 2025 security bulletin, and users are urged to install updates immediately. Federal agencies are required to apply mitigations by September 25, 2025, to prevent exploitation.
Threat actors exploited a zero-day vulnerability in legacy Sitecore systems (CVE-2025-53690) involving a ViewState deserialization flaw caused by reused sample ASP.NET machine keys, leading to remote code execution and deployment of reconnaissance malware WeepSteel. The attack involved multi-stage exploits including privilege escalation and persistence techniques. Sitecore recommends immediate replacement and encryption of static machine keys to mitigate the vulnerability.
Apple released emergency security updates for iOS and macOS to fix a zero-day vulnerability in the ImageIO framework that has been actively exploited in targeted attacks, potentially allowing hackers to hijack devices through malicious images. The flaw, identified as CVE-2025-43300, has been addressed in recent updates across multiple Apple devices, emphasizing the importance of installing the latest software to protect against sophisticated threats.
Apple released security updates for iOS, iPadOS, and macOS to fix a zero-day vulnerability (CVE-2025-43300) in the ImageIO framework, which has been actively exploited in targeted attacks. The flaw could cause memory corruption when processing malicious images, and Apple has addressed it in recent software updates across multiple devices. This is part of a series of seven zero-day fixes issued by Apple this year, highlighting ongoing security threats.
Microsoft released a security update fixing 111 vulnerabilities across its products, including a publicly known zero-day in Windows Kerberos (CVE-2025-53779) that could allow privilege escalation and domain compromise, along with critical flaws in Azure, Windows graphics, and other services. The update addresses multiple high-severity issues, with some already remediated, emphasizing the importance of timely patching to prevent exploitation.