New Blog Post | New macOS vulnerability, Shrootless, that could bypass System Integrity Protection

Microsoft

Fig1-scrrenshot-of-csrutil-showing-SIP-status.png

Microsoft finds new macOS vulnerability, Shrootless, that could bypass System Integrity Protection -...

Microsoft has discovered a vulnerability that could allow an attacker to bypass System Integrity Protection (SIP) in macOS and perform arbitrary operations on a device. We also found a similar technique that could allow an attacker to elevate their privileges to root an affected device. We shared these findings with Apple through Coordinated Vulnerability Disclosure (CVD) via Microsoft Security Vulnerability Research (MSVR). A fix for this vulnerability, now identified as CVE-2021-30892, was included in the security updates released by Apple on October 26, 2021.

0 Replies