Application Security

Apple Leaves Big Sur, Catalina Exposed to Critical Flaws: Intego

Apple is being called to task for neglecting to patch two “actively exploited” zero-day vulnerabilities on older versions of its flagship macOS platform.

<p><span><strong><span>Apple is being called to task for neglecting to patch two "actively exploited" zero-day vulnerabilities on older versions of its flagship macOS platform.</span></strong></span></p>

Apple is being called to task for neglecting to patch two “actively exploited” zero-day vulnerabilities on older versions of its flagship macOS platform.

On March 31, Apple released emergency patches for the two memory corruption vulnerabilities — CVE-2022-22675 and CVE-2022-22674 — and said it was aware of a report that it was “actively exploited” in the wild. 

Those patches were only made available for iOS, iPadOS and macOS Monterey, meaning that Apple customers running Big Sur, Catalina or older versions of the operating system will remain exposed to hacker attacks targeting these security defects.

“Apple has chosen to leave an estimated 35-40% of all supported Macs in danger of actively exploited vulnerabilities,” says Joshua Long, chief security analyst at Intego, a company that sells macOS security tools.

[ READ: Apple Ships Emergency Patches for ‘Actively Exploited’ macOS, iOS Flaws ]

“Both of these macOS versions are ostensibly still receiving patches for ‘significant vulnerabilities’ — and actively exploited zero-day vulnerabilities certainly qualify as significant. Apple has maintained the practice of patching the two previous macOS versions alongside the current macOS version for nearly a decade,” Long explained.

“But now, Apple has neglected to patch both Big Sur and Catalina to address the latest actively exploited vulnerabilities,” he added.

Intego shared its research notes on the issue to show that Big Sur users remain vulnerable to the two code execution bugs, even though Apple is aware that these have been exploited in the wild.

Advertisement. Scroll to continue reading.

The company’s analysis also concluded that Big Sur and Catalina are exposed to at least one of the two issues and a long list of other vulnerabilities that remain unpatched.

[ READ: The Chaos (and Cost) of the Lapsus$ Hacking Carnage ]

Long said Intego attempted to communicate with Apple several times about this issue but did not receive any response from the Cupertino tech powerhouse.

“Apple has not responded to any of our questions. It remains a mystery why Apple seems to have deliberately left macOS Big Sur susceptible to this actively exploited vulnerability. It is also unknown whether or not a patch may come eventually (either because Apple was already planning to, or due to public pressure),” he added.

As is customary, Apple’s advisories on the actively exploited bugs did not provide any details or indicators of compromise to help its users detect signs of malicious activity.

According to SecurityWeek tracking data, there have been at least 13 documented zero-day attacks so far this year.  

Related: Apple Ships Emergency Patches for ‘Actively Exploited’ macOS, iOS Flaws

Related: Apple Adds ‘BlastDoor’ to Secure iPhones From Zero-Click Attacks

Related: Apple Ships Urgent Patch for FORCEDENTRY Zero-Days 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version