"MacOS Bug Could Let Malicious Code Break Out of Application Sandbox"

Microsoft has disclosed a now-fixed vulnerability in Apple's macOS that would have allowed attackers to elevate device privileges and install additional malicious payloads by enabling certain types of code to circumvent the operating system's App Sandbox limits on third-party applications. This finding further highlights that even the built-in, baseline security features implemented for macOS could still be bypassed by attackers, potentially compromising system and user data. Collaboration between vulnerability researchers, software vendors, and the security community as a whole is critical to improving the security of the overall user experience. This article continues to discuss the macOS vulnerability and the importance of collaboration to combat such bugs. 

Dark Reading reports "MacOS Bug Could Let Malicious Code Break Out of Application Sandbox"

 

Submitted by Anonymous on