New macOS vulnerability, Migraine, could bypass System Integrity Protection

New macOS vulnerability, Migraine, could bypass System Integrity Protection | Microsoft Security Blog.
A new vulnerability, which we refer to as “Migraine”, could allow an attacker with root access to bypass System Integrity Protection (SIP) in macOS and perform arbitrary operations on a device.

Read in full here:

https://www.microsoft.com/en-us/security/blog/2023/05/30/new-macos-vulnerability-migraine-could-bypass-system-integrity-protection/

This thread was posted by one of our members via one of our news source trackers.