Tuesday, March 19, 2024

New Unpatched macOS Flaw Allow Hackers to Spy on Safari Browser History

Security Researcher discovered a vulnerability in macOS Mojave let malware apps bypass the privacy protection and read the safari browser web history.

macOS Mojave has strictly restrict some of the folder by default and it provide special access for very few apps.

But the newly uncovered flaw bypass the Mojave privacy protection and allow the malicious app to access the folder without any further permission from the users and system.

Jeff Johnson, A researcher who claimed that the flaw exists in every version of Mojave, including macOS Mojave 10.14.3 , a new released version on Feb 7.

In this case, the flow allows attacker to inject the crafted malicious apps to bypass the flaw and read the Safari browsers history.

Jeff said in his report, ” My bypass works with the “hardened runtime” enabled. Thus, an app with the ability to spy on Safari could be “notarized” by Apple (as long as it passed their automated malware checks, which I suspect would be no problem). My bypass does not work with sandboxed apps, as far as I can tell.

Jeff developed the browser extension called StopTheMadness that helps user to provide a smooth browsing experience in Safari, Firefox, and Google Chrome.

He claimed that, “StopTheMadness” extension never spy on you or your browsing history due to this privacy protection flaw and the bypass process uses a completely different method. Moreover, StopTheMadness is sandboxed.

He already reports to Apple regarding this flaw and got the automated acknowledgment but Apple doesn’t provide any bug bounty program for macOS flaws as we have seen earlier Zero-day flaw that was reported by Linus Henze.

There is no technical information available for this unpatched flaw since he reported to Apple in this regarding and waiting for the fixes and the bug to be resolved.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

macOS Zero-day Flaw Allow Hackers to Bypass Kernel Protection by Invisible Mouse Click Attack

Lazarus APT Group Attack Cryptocurrency Exchange using macOS Malware Under the Operation AppleJeus

LamePyre – macOS Malware That Takes Screenshots Repeatedly and Sends to Attacker

Multiple Malicious Fitness Tracker apps Abusing Apple’s Touch ID Feature To Steal Money From iOS Users

5 Things You Need To Do Before Selling iPhone

New Unpatched macOS Zero-day Flaw Allows Attackers to Read Passwords in Plain Text & System Data


Website

Latest articles

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles