top of page
  • Admin

Zero-Day Flaws Take Huge Bite Out Of Apple Security, Update Yours NOW!

Published: October 11, 2022 on our newsletter Security Fraud News & Alerts Newsletter.



Apple recently released two security updates for all Mac devices to prevent further compromise from a zero-day flaw being exploited. Abusing this major security flaw allows for immediate device takeovers, according to Apple, and updating device security should be a top priority for all Mac users. For those who so far have been spared a device takeover, updating now can prevent one from happening.


Keeping bad actors from compromising your Mac device is only one click away. Apple provided updates for the following affected devices: Mac computers running MacOS Monterey; iPhone 6s and later models; iPod touch 7th generation; all iPad Pro models; iPad Air 2 and later, iPad 5th generation and later; iPad mini 4 and later. According to Apple, each flaw is listed as either CVE-2022-32894 or CVE-2022-32893, and each was discovered by “an anonymous researcher.”


The Zero-Day Effect


In the cybersecurity world, finding a security flaw is zero-day means the creator, in this case Apple, was not previously aware it existed before it was released to the masses. That left Apple with zero days to respond and neutralize the threat with a security update. Zero-day flaws are an immediately hackable opportunity, one that Apple admits may have already been exploited in this case, although they say instances of compromise have not yet been confirmed.



Spot the Dot, Stop the Plot


Apple’s news about the security flaw and available security patches barely created a ripple in the everyday user community. That’s why those little red dots show up on device icons for settings, apps, and various other software to let users know an update of some kind is available. A description of what’s being updated is usually provided, but reading those details is up to the user and isn’t necessary to do. However, waiting to update is never recommended, and the red dot persists as a reminder until the update is performed.


Keeping a device updated is the best answer to the unknown threats users can face. Most updates address security flaws, including those found by the software creator before they are exploited. Updates also provide improvements to performance, such as speed of use or added ease navigating. Still others add options users may find helpful, interesting, or just plain fun, as with gaming apps. Regardless of what the software is for, updates are an important part of keeping a device safe and secure, so don’t wait to update!


Keep up to date: Sign up for our Fraud alerts and Updates newsletter

Want to schedule a conversation? Please email us at advisor@nadicent.com


bottom of page