5.5
CVSSv3

CVE-2022-22616

Published: 26/05/2022 Updated: 08/08/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 470
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

This issue was addressed with improved checks. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A maliciously crafted ZIP archive may bypass Gatekeeper checks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x

apple mac os x 10.15.7

apple macos

Vendor Advisories

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...

Exploits

This module exploits two CVEs that bypass Gatekeeper For CVE-2021-30657, this module serves an OSX app (as a zip) that contains no Infoplist, which bypasses gatekeeper in macOS < 113 If the user visits the site on Safari, the zip file is automatically extracted, and clicking on the downloaded file wil ...

Metasploit Modules

macOS Gatekeeper check bypass

This module exploits two CVEs that bypass Gatekeeper. For CVE-2021-30657, this module serves an OSX app (as a zip) that contains no Info.plist, which bypasses gatekeeper in macOS < 11.3. If the user visits the site on Safari, the zip file is automatically extracted, and clicking on the downloaded file will automatically launch the payload. If the user visits the site in another browser, the user must click once to unzip the app, and click again in order to execute the payload. For CVE-2022-22616, this module serves a gzip-compressed zip file with its file header pointing to the `Contents` directory which contains an OSX app. If the user downloads the file via Safari, Safari will automatically decompress the file, removing its `com.apple.quarantine` attribute. Because of this, the file will not require quarantining, bypassing Gatekeeper on MacOS versions below 12.3.

msf > use exploit/osx/browser/osx_gatekeeper_bypass
msf exploit(osx_gatekeeper_bypass) > show targets
    ...targets...
msf exploit(osx_gatekeeper_bypass) > set TARGET < target-id >
msf exploit(osx_gatekeeper_bypass) > show options
    ...show and set options...
msf exploit(osx_gatekeeper_bypass) > exploit