Mac users urged to update OS to fix 'massively bad' bug UnitingCare Queensland hit by cyber attack Telstra, Optus, TPG drop $650m on ultra-fast 5G spectrum at auction. Apple has also fixed the bug in Supplemental Updates made available for macOS Catalina 10.15.7 and macOS Mojave 10.14.6. The updates also include fixes for two bugs that could allow an app to. Apple in macOS Big Sur 11.3 fixed a bug that could have allowed attackers to bypass the Mac's security mechanisms with a malicious document. The software flaw allowed attackers to create a. MacOS 11 Big Sur introduced a lot of improvements to the Mac’s operating system, prompting the majority of Mac users to upgrade immediately as soon as it was released. But like all other new macOS versions, Big Sur comes with its own set of bugs and performance troubles. Once he identified how the bug works, Wardle asked researchers from Mac security company Jamf to see if anyone had already exploited it in the wild. Turns out, a variant of malware already quite.

Apple Mac users are being urged to update to macOS Big Sur 11.3, released today, which patches a “massively bad” vulnerability that could allow malware to bypass layered protections built into the operating system.

The bug was uncovered by security researcher Cedric Owens, who reported it to Apple.

In a long technical blog post, fellow security researcher Patrick Wardle said the bug “trivially bypasses many core Apple security mechanisms, leaving Mac users at grave risk” and that “malware authors are already exploiting it in the wild as an 0day”.

The bug was given the common vulnerabilities and exposures (CVE) reference CVE-2021-30657 in Apple security notes, where it is described as a “logic issue” that could allow “a malicious application [to] bypass Gatekeeper checks”.

Gatekeeper was introduced in OSX Lion (10.7) as an added layer of protection when users downloaded executables from the internet.

It is one of three such protections built into macOS, all of which are intended to alert users about files downloaded from the internet, and to prevent malware writers from tricking users into infecting their machines.

However, Wardle noted, the bug discovered by Owens allowed an attacker “to trivially and reliably bypass all of these foundational mitigations”, without generating any system prompts that would warn the user something was amiss.

A proof-of-concept showed an app could be disguised as a document and “allowed to launch with no prompts nor alerts”.

Mac

“Since 2007, Apple has sought to protect users from inadvertently infecting themselves if they are tricked into running such malicious code. This is a good thing as sure, users may be naive, but anybody can make mistakes,” Wardle wrote.

“Unfortunately due to subtle logic flaw in macOS, such security mechanisms were proven fully and 100 percent moot, and as such we’re basically back to square one.

“We started with an unsigned, unnotarised, script-based proof-of-concept application that could trivially and reliably sidestep all of macOS’s relevant security mechanisms (File Quarantine, Gatekeeper, and Notarization requirements) …even on a fully patched M1 macOS system.

“Armed with such a capability macOS malware authors could (and are) returning to their proven methods of targeting and infecting macOS users.”

Mac security firm Jamf said in a separate blog post that it had located Shlayer malware already exploiting the bug.

“To make the situation more urgent, the Jamf Protect detections team observed this exploit being used in the wild by a variant of the Shlayer adware dropper,” it said.

“The variant has been repackaged to use a format necessary for carrying out the Gatekeeper bypass vulnerability. https://truegfile547.weebly.com/youfighter-mac-os.html.

“The Jamf Protect detection team identified samples found to be abusing this vulnerability as early as January 9, 2021.

“Shlayer continues to reintroduce itself with innovative ways to infect macOS-based systems.”

Holy driver mac os. Jamf said that when malware exploiting the bug is launched on computers running Big Sur 11.3, “the user will see a pop-up message stating that the software ‘cannot be opened because the developer cannot be identified.’

“Since the malicious application is not notarised or signed with a valid developer’s certificate, the message will prompt the user to eject the mounted DMG containing the app bundle,” it added.

Owens praised Apple's quick response to patching the flaw.

Big Mac Os

'Kudos to Apple for rolling out a fix in Big Sur 11.3 beta 6 literally five days after I reported to them,' he wrote.

'The product security team at Apple was very responsive anytime I reached out with an inquiry.

'I highly encourage you to update to Big Sur 11.3 soonest, as the fix has been applied .. so that Gatekeeper now properly blocks this payload on macOS 11.3.'

Apple today released macOS Big Sur 11.2.1 to the public, alongside supplemental updates for macOS Catalina 10.15.7 and macOS Mojave 10.14.6. In addition to a fix for MacBook Pro charging issues, the update also brings a notable security fix for a Sudo bug that was reported last week.

As we explained last week, the Sudo bug could allow an ordinary user to gain root access to a Mac, though an attacker would also need to combine with malware or a brute-force attack to gain user access in the first place. ZDNet explained the vulnerability:

Big Mac Salad

The vulnerability, disclosed last week as CVE-2021-3156 (aka Baron Samedit) by security researchers from Qualys, impacts Sudo, an app that allows admins to delegate limited root access to other users. Qualys researchers discovered that they could trigger a “heap overflow” bug in the Sudo app to change the current user’s low-privileged access to root-level commands, granting the attacker access to the whole system

Apple says that today’s update to macOS Big Sur 11.2.1, as well as the supplemental updates for macOS Catalina 10.15.7 and macOS Mojave 10.14.6, include a fix for the bug. Apple published the following details on its support website:

  • Available for: macOS Big Sur 11.2, macOS Catalina 10.15.7, macOS Mojave 10.14.6
  • Impact: A local attacker may be able to elevate their privileges
  • Description: This issue was addressed by updating to sudo version 1.9.5p2.
  • CVE-2021-3156: Qualys

The updates to macOS Catalina and macOS Big Sur also include two other security fixes:

Intel Graphics Driver

  • Available for: macOS Big Sur 11.2, macOS Catalina 10.15.7
  • Impact: An application may be able to execute arbitrary code with kernel privileges
  • Description: An out-of-bounds write was addressed with improved input validation.
  • CVE-2021-1805: ABC Research s.r.o. working with Trend Micro Zero Day Initiative

Intel Graphics Driver

  • Available for: macOS Big Sur 11.2, macOS Catalina 10.15.7
  • Impact: An application may be able to execute arbitrary code with kernel privileges
  • Description: A race condition was addressed with additional validation.
  • CVE-2021-1806: ABC Research s.r.o. working with Trend Micro Zero Day Initiative
Mac

You can now update your Mac to the latest version of macOS by heading to the Software Update menu in the System Preferences app.

Big Mac Sauce Homemade

FTC: We use income earning auto affiliate links.More.