Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 8 / 10
184 résultats taggé macos  ✕
The Apple security landscape: Moving into the world of enterprise risk https://venturebeat.com/security/apple-security-vulnerabilities/
23/09/2022 12:26:51
QRCode
archive.org
thumbnail

With the enterprise adoption of MacOS and iOS devices increasing, the Apple security landscape is becoming increasingly complex.

venturebeat EN 2022 MacOS iOS security enterprise landscape
Apple Kills Passwords in iOS 16 and macOS Ventura | WIRED https://www.wired.com/story/apple-passkeys-password-iphone-mac-ios16-ventura/
22/09/2022 16:40:14
QRCode
archive.org
thumbnail

With iOS 16 and macOS Ventura, Apple is introducing passkeys—a more convenient and secure alternative to passwords.

wired EN 2022 apple privacy passwords ios macOS iOS passkeys
Turning Your Computer Into a GPS Tracker With Apple Maps https://breakpoint.sh/posts/turning-your-computer-into-a-gps-tracker-with-apple-maps
20/09/2022 13:41:36
QRCode
archive.org

One of the things Apple cares about in terms of its bug bounty program is your location data. Apple rightly categorizes real-time or historical precise location data as "sensitive data" which in some cases qualifies for a significant monetary award.

breakpoint EN 2022 macOS maps leak sensitive location CVE-2022-32883
Get root on macOS 12.3.1: proof-of-concepts for Linus Henze’s CoreTrust and DriverKit bugs (CVE-2022-26766, CVE-2022-26763) https://worthdoingbadly.com/coretrust/
16/09/2022 09:07:26
QRCode
archive.org

Here are two proof-of-concepts for CVE-2022-26766 (CoreTrust allows any root certificate) and CVE-2022-26763 (IOPCIDevice::_MemoryAccess not checking bounds at all), two issues discovered by @LinusHenze and patched in macOS 12.4 / iOS 15.5.

worthdoingbadly PoC EN 2022 CVE-2022-26766 CVE-2022-26763 patched macOS iOS LinusHenze
XCSSET Malware Update | macOS Threat Actors Prepare for Life Without Python https://www.sentinelone.com/blog/xcsset-malware-update-macos-threat-actors-prepare-for-life-without-python/
23/08/2022 18:06:06
QRCode
archive.org
thumbnail

New domains and new behavioral indicators, but malware authors stick to tried and tested architecture despite Apple’s updates.

sentinelone EN 2022 XCSSET macOS Threat
New macOS malware 'CloudMensis' detected and prevented https://www.jamf.com/blog/cloudmensis-malware/
20/08/2022 10:14:05
QRCode
archive.org
thumbnail

Jamf Threat Labs updates Jamf Protect to completely prevent CloudMensis from threatening the security of your macOS fleet.

jamf EN jamfprotect IoC jamf-protect CloudMensis macos
North Korean hackers use signed macOS malware to target IT job seekers https://www.bleepingcomputer.com/news/security/north-korean-hackers-use-signed-macos-malware-to-target-it-job-seekers/
18/08/2022 08:54:14
QRCode
archive.org
thumbnail

North Korean hackers from the Lazarus group have been using a signed malicious executable for macOS to impersonate Coinbase and lure in employees in the financial technology sector.

bleepingcomputer EN 2022 Coinbase CryptoCurrency Lazarus-Group North-Korea macOS malware
Zoom’s latest update on Mac includes a fix for a dangerous security flaw https://www.theverge.com/2022/8/14/23305548/zoom-update-macos-fix-dangerous-security-flaw-hackers?scrolla=5eb6d68b7fedc32c19ef33b4
16/08/2022 06:51:56
QRCode
archive.org
thumbnail

Zoom has issued a patch for a bug on macOS that could allow a hacker to take control of a user’s operating system (via MacRumors). In an update on its security bulletin, Zoom acknowledges the issue (CVE-2022-28756) and says a fix is included in version 5.11.5 of the app on Mac, which you can (and should) download now.

theverge EN 2022 CVE-2022-28756 macos Zoom
Process injection: breaking all macOS security layers with a single vulnerability &middot https://sector7.computest.nl/post/2022-08-process-injection-breaking-all-macos-security-layers-with-a-single-vulnerability/
15/08/2022 10:13:36
QRCode
archive.org

In macOS 12.0.1 Monterey, Apple fixed CVE-2021-30873. This was a process injection vulnerability affecting (essentially) all macOS AppKit-based applications. We reported this vulnerability to Apple, along with methods to use this vulnerability to escape the sandbox, elevate privileges to root and bypass the filesystem restrictions of SIP.

sector7 EN 2022 macOS CVE-2021-30873 Process injection
You're M̶u̶t̶e̶d̶ Rooted https://speakerdeck.com/patrickwardle/youre-muted-rooted
13/08/2022 22:44:11
QRCode
archive.org
thumbnail

With a recent market cap of over $100 billion and the genericization of its name, the popularity of Zoom is undeniable. But what about its security? This imperative question is often quite personal, as who amongst us isn't jumping on weekly (daily?) Zoom calls?

In this talk, we’ll explore Zoom’s macOS application to uncover several critical security flaws. Flaws, that provided a local unprivileged attacker a direct and reliable path to root.

The first flaw, presents itself subtly in a core cryptographic validation routine, while the second is due to a nuanced trust issue between Zoom’s client and its privileged helper component.

After detailing both root cause analysis and full exploitation of these flaws, we’ll end the talk by showing how such issues could be avoided …both by Zoom, but also in other macOS applications.

patrickwardle EN 2022 macOS zoom rooted defcon PoC
Last Week on My Mac: Is your Mac still secure from malware? https://eclecticlight.co/2022/08/07/last-week-on-my-mac-is-your-mac-still-secure-from-malware/
07/08/2022 11:16:02
QRCode
archive.org
thumbnail

If you’re still running macOS Mojave or earlier, now is the time to take action to ensure your Mac maintains protection against malware.

eclecticlight 2022 EN macOS malware protection
Investigation report about the abuse of the Mac Appstore | by Privacy1St https://privacyis1st.medium.com/abuse-of-the-mac-appstore-investigation-6151114bb10e
01/08/2022 21:48:46
QRCode
archive.org
thumbnail

This investigation report contains an applications analysis of 7 different Apple developer accounts (identified so far — maybe there are…

privacyis1st medium EN 2022 Apple developer investigation app macos AppStore abuse malicious
I see what you did there: A look at the CloudMensis macOS spyware https://www.welivesecurity.com/2022/07/19/i-see-what-you-did-there-look-cloudmensis-macos-spyware/
19/07/2022 22:37:56
QRCode
archive.org
thumbnail

ESET uncovers CloudMensis, a macOS backdoor that spies on users of Mac devices and communicates with its operators via public cloud storage services.

WeLiveSecurity EN 2022 macOS spyware CloudMensis ESET
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706 - Microsoft Security Blog https://www.microsoft.com/security/blog/2022/07/13/uncovering-a-macos-app-sandbox-escape-vulnerability-a-deep-dive-into-cve-2022-26706/
13/07/2022 21:44:52
QRCode
archive.org
thumbnail

Microsoft uncovered a vulnerability in macOS that could allow specially crafted codes to escape the App Sandbox and run unrestricted on the system. We shared these findings with Apple, and fix for this vulnerability, now identified as CVE-2022-26706, was included in the security updates on May 16, 2022.

microsoft EN 2022 CVE-2022-26706 macOS Sandbox escape Apple
Get root on macOS 12.3.1: proof-of-concepts for Linus Henze's CoreTrust and DriverKit bugs https://worthdoingbadly.com/coretrust/?s=09
03/07/2022 14:56:32
QRCode
archive.org

Here are two proof-of-concepts for CVE-2022-26766 (CoreTrust allows any root certificate) and CVE-2022-26763 (IOPCIDevice::_MemoryAccess not checking bounds at all), two issues discovered by @LinusHenze and patched in macOS 12.4 / iOS 15.5.

worthdoingbadly EN 2022 CVE-2022-26766 CVE-2022-26763 proof-of-concepts macOS iOS
Last Week on My Mac: Introducing XProtect Remediator, successor to MRT – The Eclectic Light Company https://eclecticlight.co/2022/06/12/last-week-on-my-mac-introducing-xprotect-remediator-successor-to-mrt/
17/06/2022 08:43:06
QRCode
archive.org
thumbnail

MRT’s days appear numbered. On 14 March this year, Apple released its successor – a new version of XProtect, which now does the lot.

eclecticlight 2022 EN mac XProtect Remediator macos security Apple
Zoom Zero Day: 4+ Million Webcams & maybe an RCE? Just get them to visit your website! https://infosecwriteups.com/zoom-zero-day-4-million-webcams-maybe-an-rce-just-get-them-to-visit-your-website-ac75c83f4ef5
03/06/2022 08:54:50
QRCode
archive.org

A vulnerability in the Mac Zoom Client allows any malicious website to enable your camera without your permission. The flaw potentially exposes up to 750,000 companies around the world that use Zoom to conduct day-to-day business.

infosecwriteups EN 2019 Zoom macos Apple malicious CVE-2019–13449 CVE-2019–13450
Apple has pushed a silent Mac update to remove hidden Zoom web server https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/
03/06/2022 08:52:49
QRCode
archive.org
thumbnail

Apple has released a silent update for Mac users removing a vulnerable component in Zoom, the popular video conferencing app, which allowed websites to automatically add a user to a video call without their permission. The Cupertino, Calif.-based tech giant told TechCrunch that the update — now released — removes the hidden web server, which […]

techcrunch 2019 macos Zoom privacy apple EN patch silent update hidden CVE-2019–13449
Gimmick MacOS Malware Spreads Through Customized Files, Enables MacOS CodeSign Bypass - CloudSEK https://cloudsek.com/threatintelligence/gimmick-macos-malware-spreads-through-customized-files-enables-macos-codesign-bypass/
27/05/2022 11:02:15
QRCode
archive.org
thumbnail

We discovered that Gimmick MacOS malware communicates only through their C2 server hosted on Google Drive. The malware was discovered in the first week of May and it has been actively targeting macOS devices

Cloudsek EN 2022 malware macOS Gimmick C2
Malicious PyPI package opens backdoors on Windows, Linux, and Macs https://www.bleepingcomputer.com/news/security/malicious-pypi-package-opens-backdoors-on-windows-linux-and-macs/
21/05/2022 22:21:57
QRCode
archive.org
thumbnail

Yet another malicious Python package has been spotted in the PyPI registry performing supply chain attacks to drop Cobalt Strike beacons and backdoors on Windows, Linux, and macOS systems.

Backdoor Cobalt-Strike Cobalt-Strike-Beacon Linux macOS PyPI Python Windows supplychain
page 8 / 10
4508 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio