Found 203 bookmarks
Custom sorting
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706 - Microsoft Security Blog
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706 - Microsoft Security Blog
Microsoft uncovered a vulnerability in macOS that could allow specially crafted codes to escape the App Sandbox and run unrestricted on the system. We shared these findings with Apple, and fix for this vulnerability, now identified as CVE-2022-26706, was included in the security updates on May 16, 2022.
·microsoft.com·
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706 - Microsoft Security Blog
Project Zero: An Autopsy on a Zombie In-the-Wild 0-day
Project Zero: An Autopsy on a Zombie In-the-Wild 0-day
Whenever there’s a new in-the-wild 0-day disclosed, I’m very interested in understanding the root cause of the bug. This allows us to then understand if it was fully fixed, look for variants, and brainstorm new mitigations. This blog is the story of a “zombie” Safari 0-day and how it came back from the dead to be disclosed as exploited in-the-wild in 2022. CVE-2022-22620 was initially fixed in 2013, reintroduced in 2016, and then disclosed as exploited in-the-wild in 2022. If you’re interested in the full root cause analysis for CVE-2022-22620, we’ve published it here.
·googleprojectzero.blogspot.com·
Project Zero: An Autopsy on a Zombie In-the-Wild 0-day
Zoom Zero Day: 4+ Million Webcams & maybe an RCE? Just get them to visit your website!
Zoom Zero Day: 4+ Million Webcams & maybe an RCE? Just get them to visit your website!
A vulnerability in the Mac Zoom Client allows any malicious website to enable your camera without your permission. The flaw potentially exposes up to 750,000 companies around the world that use Zoom to conduct day-to-day business.
·infosecwriteups.com·
Zoom Zero Day: 4+ Million Webcams & maybe an RCE? Just get them to visit your website!
Apple has pushed a silent Mac update to remove hidden Zoom web server
Apple has pushed a silent Mac update to remove hidden Zoom web server
Apple has released a silent update for Mac users removing a vulnerable component in Zoom, the popular video conferencing app, which allowed websites to automatically add a user to a video call without their permission. The Cupertino, Calif.-based tech giant told TechCrunch that the update — now released — removes the hidden web server, which […]
·techcrunch.com·
Apple has pushed a silent Mac update to remove hidden Zoom web server
Apple, Google and Microsoft Commit to Expanded Support for FIDO Standard to Accelerate Availability of Passwordless Sign-Ins
Apple, Google and Microsoft Commit to Expanded Support for FIDO Standard to Accelerate Availability of Passwordless Sign-Ins
Faster, easier and more secure sign-ins will be available to consumers across leading devices and platforms  Mountain View, California, MAY 5, 2022  – In a joint effort to make the web […]
·fidoalliance.org·
Apple, Google and Microsoft Commit to Expanded Support for FIDO Standard to Accelerate Availability of Passwordless Sign-Ins
Apple and Meta Gave User Data to Hackers Who Used Forged Legal Requests
Apple and Meta Gave User Data to Hackers Who Used Forged Legal Requests
Apple Inc. and Meta Platforms Inc., the parent company of Facebook, provided customer data to hackers who masqueraded as law enforcement officials, according to three people with knowledge of the matter. Apple and Meta provided basic subscriber details, such as a customer’s address, phone number and IP address, in mid-2021 in response to the forged “emergency data requests.” Normally, such requests are only provided with a search warrant or subpoena signed by a judge, according to the people. However, the emergency requests don’t require a court order.
·bloomberg.com·
Apple and Meta Gave User Data to Hackers Who Used Forged Legal Requests
The Next Web
The Next Web
Apple's AirTags, its cheap and cheerful trackers, have proven increasingly dangerous. Unfortunately, there's no easy way of making them safer
·thenextweb.com·
The Next Web
Passware parvient à trouver le mot de passe des Mac T2 par force brute
Passware parvient à trouver le mot de passe des Mac T2 par force brute
La société Passware, qui s'est fait une spécialité des solutions de déverrouillage des Mac et des PC par force brute, est parvenue à « craquer » la puce T2. Mais attention, le processus nécessite de 10 heures à… plusieurs milliers d'années, en fonction du mot de passe et de sa longueur. Mais cela reste possible grâce à une vulnérabilité exploitée par l'entreprise, dont les clients sont principalement les forces de l'ordre mais aussi des entreprises.
·macg.co·
Passware parvient à trouver le mot de passe des Mac T2 par force brute
esmat: New Free macOS Endpoint Security Message Analysis Tool • UX monitoring & endpoint security analytics for Windows, macOS, Citrix, VMware on Splunk
esmat: New Free macOS Endpoint Security Message Analysis Tool • UX monitoring & endpoint security analytics for Windows, macOS, Citrix, VMware on Splunk
We’re happy to announce the public release of esmat, a new free & open-source tool. esmat is a command-line app for macOS that allows you to explore the behavior of Apple’s Endpoint Security framework.
·uberagent.com·
esmat: New Free macOS Endpoint Security Message Analysis Tool • UX monitoring & endpoint security analytics for Windows, macOS, Citrix, VMware on Splunk