This issue was addressed with improved checks. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A maliciously crafted ZIP archive may bypass Gatekeeper checks.
Published 2022-05-26 18:15:09
Updated 2022-06-08 02:36:54
Source Apple Inc.
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2022-22616

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 21 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2022-22616

  • macOS Gatekeeper check bypass
    Disclosure Date: 2021-03-25
    First seen: 2021-05-07
    exploit/osx/browser/osx_gatekeeper_bypass
    This module exploits two CVEs that bypass Gatekeeper. For CVE-2021-30657, this module serves an OSX app (as a zip) that contains no Info.plist, which bypasses gatekeeper in macOS < 11.3. If the user visits the site on Safari, the zip file is automatically ex

CVSS scores for CVE-2022-22616

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
1.8
3.6
NIST

CWE ids for CVE-2022-22616

  • The product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2022-22616

Products affected by CVE-2022-22616

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!