Cybersecurity Products Conking Out After macOS Sequoia Update

3 weeks ago 10
News Banner

Looking for an Interim or Fractional CTO to support your business?

Read more

Apple’s latest major macOS update is causing troubles with cybersecurity software and network connectivity, according to a flurry of reports following macOS 15 Sequoia’s release last week.

The update, frustrated users say, broke security solutions from CrowdStrike, ESET, Microsoft, and SentinelOne. Network connectivity stopped working and turning off the impacted tools fixed the problem.

Citing network stack changes, CrowdStrike reportedly advised customers to avoid updating to the new macOS iteration, saying that Apple was informed of the compatibility issues but that a fix is not anticipated.

The Massachusetts Institute of Technology notes that CrowdStrike Falcon is not currently supported in Sequoia, advising users to refrain from updating to it.

ESET warned customers of network connection issues following the Sequoia update, pointing out that it only supports ESET Endpoint Security version 8.1.6.0 and later, and ESET Cyber Security version 7.5.74.0 and later.

Shortly after macOS 15 became generally available, SentinelOne reportedly said there were some compatibility issues, but the next day officially announced support for the platform.

“In macOS Sequoia (version 15.0), if you have Network Protection enabled, you might see crashes of the network extension (NetExt). This will result in intermittent network connectivity issues for end users. We are recommending that customers who have Network Protection enabled in their organization refrain from upgrading to Sequoia builds at this time,” Microsoft warned.

The macOS update was also observed breaking VPN and RDP connections, and for some users web browsers stopped working properly, both when navigating the internet and when downloading files.

Advertisement. Scroll to continue reading.

The connectivity issues appear related to macOS’s firewall, which “can sometimes start blocking access to web browsing after upgrading to macOS Sequoia”, security researcher Wacław Jacek said.

Security researcher Will Dormann noted that modifying firewall rules can help with the broken network connectivity, but warned that setting permissive rules exposes users to security risks.

According to Patrick Wardle, a reputable researcher specializing in the security of Apple products, multiple people informed Apple of these issues before macOS 15 Sequoia became generally available. “So Apple 100% knew about this, and shipped macOS 15 anyways,” Wardle said.

SecurityWeek has emailed Apple for a statement on the snafu and will update this article as soon as a reply arrives.

Related: Cisco, Microsoft Disagree on Severity of macOS App Vulnerabilities

Related: Cisco Discloses Details of macOS SMB Vulnerabilities

Related: macOS Privacy Protections Bypass Disclosed After Apple Fails to Release Fix

Related: Apple Is Making Big App Store Changes in Europe Over New Rules

Read Entire Article