Hackers exploit macOS vulnerability to run malicious applications

Share post:

Attackers are exploiting a macOS vulnerability tracked as CVE-2022-32910 to execute malicious applications. The bug is described as a logic issue that could allow an archive file to bypass Gatekeeper checks that were originally developed to ensure that only trusted software is running on the operating system.

According to Apple device management firm Jamf, the bug is rooted in the built-in Archive Utility and “could lead to the execution of an unsigned and unnotatized application without displaying security prompts to the user, by using a specially crafted archive.”

The vulnerability was discovered by Jamf researcher Ferdous Saljooki.

Jamf discovered that the Archive Utility fails to add the quarantine attribute to a folder “when extracting an archive containing two or more files or folders in its root directory.” Therefore, creating an archive file with the extension “exploit.app.zip,” can lead to a situation where an unarchived folder called “exploit.app.” is created.

Saljooki explained that after the process, the application in question “will bypass all Gatekeeper checks that allow unauthorized and/or unsigned binary to run.”

Although the vulnerability was announced on May 31, 2022, Apple claimed to have fixed the issue in macOS Big Sur 11.6.8 and Monterey 12.5, which were released in July 2022. Apple also revised the advisories released on October 4 to add an entry for the vulnerability.

The sources for this piece include an article in TheHackerNews.

SUBSCRIBE NOW

Related articles

Microsoft Ties Executive Pay to Security Performance to Boost Cybersecurity Focus

Microsoft is reported to be tying executive compensation to its security performance, signalling a serious commitment to addressing...

Cyber Security Today, May 6, 2024 – Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and...

Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and more. Welcome...

Microsoft reveals critical security flaw affecting Android apps

Microsoft has identified a serious vulnerability in Android apps that could allow malicious software to hijack legitimate apps...

Chinese government websites “Riddled with security flaws” say researchers

A recent study conducted by researchers from the Harbin Institute of Technology reveals significant security issues plaguing Chinese...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways