Is Big Sur 11.6.8 vulnerable to the latest MAJOR zero day security issues in Webkit!? 8/19/22

Apple just released a patch for what I can understand is a major vulnerability to Monterey and ios devices that support the latest versions of software. Is this security vulnerability also relevant to BIg Sur and Catalina? If it is, will Apple also release the patch/security update?


There were two zero day vulnerabilities in Webkit. Some are advising that if you do not update or the updates are no longer supported on your device, that it is unsafe to use older OS or hardware that does not support Monterey.


This would mean overnight millions of devices would be no longer safe to use if they cannot be updated.


Hopefully it either is irrelevant or Apple is working hard to issue the fixes for Big Sur and Catalina. Are there postings on this somewhere that Apple has issued that would help us get the latest info? I looked but just saw the update for Monterey. It seems that Apple should notify people if they suddenly stop providing security updates for their product. Maybe they have I just don't know where to look.

Thanks

MacBook Pro

Posted on Aug 19, 2022 05:06 AM

Reply
12 replies

Aug 19, 2022 05:13 AM in response to Hawkey22

Looks like this was the recent update to Safari, done 8/18/22 to Webkit---- does this resolve the issue?

Safari 15.6.1


Released August 18, 2022



WebKit


Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web

content may lead to arbitrary code execution. Apple is aware of a

report that this issue may have been actively exploited.


Description: An out-of-bounds write issue was addressed with improved bounds checking.


WebKit Bugzilla: 243557


CVE-2022-32893: an anonymous researcher


About the security content of Safari 15.6.1 - Apple Support



Aug 19, 2022 05:44 AM in response to Hawkey22

There is very little practical risk to any of these “exploits”. There is an industry of social media influencers and Apple’s major competitors who look for Apple security bugs for a living. Then, when they find something, no matter how small, they extort Apple into releasing an update or else they will publish their exploits.


There is no risk to individual users. Apple doesn’t mind because it drives people to update their systems and buy new hardware. So it is a win-win-win for everyone, except Apple users.

Aug 19, 2022 06:04 AM in response to Hawkey22

Hawkey22 wrote:

Thanks for your input, I am not a cyber security or tech person but this sounds more than a harmless gap:

If you are not a cyber security or tech person, then how would you be able to make that determination? Those social media stories are crafted by experts, experts in social manipulation, to influence your opinions and control your actions. Don’t kid yourself. They are very good at what they do.


You should update your devices when Apple publishes new versions. But you don’t have to be worried about it. Apple has the real cyber security and tech experts. You can trust them much more than anything you read in the internet.

Aug 19, 2022 07:29 AM in response to Hawkey22

You already called Apple and thus we know Big Sur (and probably previous ones) isn't vulnerable at kernel level, but Firefox doesn't use WebKit (it's the only 'big' one out there that doesn't in one way or another, so handy to keep around), so it might very well be that Firefox also is capable of triggering the exploit (on Monterey only), but it is impossible to know or guess.

Aug 19, 2022 08:29 AM in response to Hawkey22

Hawkey22 wrote:

Apple also stops updating older products

But they don't stop selling new ones!

Do you know all about the current Webkit exploits? Can you be 100% sure that "There is no risk to individual users. " Based on all applications that an individual maybe involved in? That is a pretty bold statement.

Well if I'm wrong, then you need to turn off and stop using all of your Apple products immediately. These stories go viral easily every month. Do I know about all he current Webkit exploits? No, I don't. Neither do I care. Aren't you concerned about the exploits that haven't been published yet? How do you know there aren't active exploits in the wild right now that nobody knows about? By your logic, there is only one 100% guaranteed safe option - turn off the device and keep it off. If you do anything else, then that's on you. You are the one taking the big risk.

This thread has been closed by the system or the community team. You may vote for any posts you find helpful, or search the Community for additional answers.

Is Big Sur 11.6.8 vulnerable to the latest MAJOR zero day security issues in Webkit!? 8/19/22

Welcome to Apple Support Community
A forum where Apple customers help each other with their products. Get started with your Apple Account.