FileWhopper Blog
News and Perspectives from IT Experts
January 21, 2022

macOS Cybersecurity Issues: Is Your Personal Data Safe?

Shrootless and Powerdir are two recently reported security vulnerabilities that all Mac users should be aware of. Read this post to learn more.

There is a common belief among Mac users that since they are using macOS, their personal data is inherently safe. And this belief does indeed have a strong base: Mac users are much less likely to fall victim to hackers and cyber criminals compared to PC users.

However, this doesn’t mean that Macs are 100% safe, and the idea that Mac users don’t have to worry about security threats is quite misleading.

Today we will look into recently reported security vulnerabilities that all Mac users should be aware of. These are the Shrootless vulnerability and the Powerdir vulnerability.

Both issues have been discovered and reported to Apple by the Microsoft 365 Defender Research Team. Apple has since released a number of macOS updates addressing the security vulnerabilities in question. So, if you are a Mac user and haven’t updated your system in a while, we strongly suggest that you install all the latest updates to keep your device safe from potential threats.

Now, let’s look into the Shrootless vulnerability and the Powerdir vulnerability in more detail.

The Shrootless vulnerability

The first vulnerability discovered by the Microsoft 365 Defender Research Team was named “the Shrootless vulnerability” and tracked as CVE-2021-30892. It was reported to Apple in October 2021, and the company pushed security updates that became available on October 26th, 2021.

The vulnerability was discovered when assessing processes entitled to bypass SIP protections. SIP (System Integrity Protection) is a security technology used by Apple to restrict root users from making any operations on their devices that could compromise system integrity. This security protocol was first introduced on macOS Yosemite to lock down the system from rooting attempts.

So what makes the Shrootless vulnerability dangerous? Basically, Microsoft researchers have discovered that it can be used to create a special file that could hijack the installation process and bypass SIP’s restrictions. Once this happens, a third party could then go on to overwrite system files on your device or install rootkits and malware. This threat has also been demonstrated by developing a fully functional proof-of-concept (PoC) exploit.

The Powerdir vulnerability

Another vulnerability discovered by the Microsoft 365 Defender Research Team was that it was possible to programmatically alter the home directory of the targeted user and insert a fake TCC database that would then go on to store the consent history of app requests.

This vulnerability could theoretically allow a third-party actor to attack your personal data. For example, they could “overtake” an app that’s already installed on your device or install their own application that would give them access to the mic on your Mac and allow them to record private conversations or take screenshots of your device’s screen.

Once this vulnerability was discovered by the Microsoft 365 Defender Research Team, Microsoft shared its findings with Apple via Coordinated Vulnerability Disclosure (CVD). As a result, Apple released a series of security updates in December 2021. This is why it is essential for all Mac users to update their operating systems and access the latest security updates as soon as possible.

We understand that the information above can be quite concerning for Mac users. And it naturally brings up a question: how secure is a Mac?

Does a Mac have good security?

On the whole, Macs are indeed more secure than Windows PCs. And there are several reasons for that.

The first reason why Mac users are less likely to experience hijackings and malware issues is purely economic. According to NetMarketShare, the Windows OS is used substantially more often than all other desktop operating systems combined. And while the market share of macOS makes up only 10%, Windows accounts for a whopping 88%.

This means that for cyber criminals, it simply makes more sense to focus their efforts on Windows OS vulnerabilities as there are more Windows users than Mac users.

Because of this, Mac devices have been, in a way, benefiting from their exclusivity. This means that even if Macs aren’t necessarily safer than Windows PCs, Mac users are generally targeted less and, thus, have fewer security issues to worry about than Windows PC users.

Second, macOS is Unix-based, which makes it more difficult to manipulate than Windows. Thus, the very design of macOS will protect you from a substantial number of malicious and other related threats.

On the other hand, you still won’t be protected from the following:

  • Viruses. Contrary to popular belief, Macs still do get infected by viruses. While there are fewer malware programs targeting macOS, the threat is still there: according to Kaspersky Lab, the Flashback Trojan virus alone affected over 700,000 Mac users.
  • Exploits. The Mac’s own protection mechanisms can be exploited. As the newly discovered security vulnerabilities have shown, the Mac’s security protocols aren’t infallible. This is why your macOS must be always updated to the latest available version.
  • Human error. As a Mac user, you can still download a malicious application from the web, open a suspicious email, click a phishing link, download random malware onto your device, and more. Having macOS won’t protect you from any of these issues.
  • Loss or theft. Just like a Windows PC, your Mac can get lost or stolen. This is why it is essential that your Mac is protected with a password and backed up.

How to keep a Mac safe?

There are several things you can do to improve your Mac’s security and curb macOS vulnerabilities:

  • First, keep a reliable anti-virus tool on board. Make sure your system is protected at all times and regularly scan it for possible security breaches.
  • Second, stay on top of all OS updates. Your Mac should always be running the latest available version of the macOS operating system as new updates often address previously discovered security threats.
  • Finally, only use trusted software on your Mac.

Here, we’d like to introduce you to FileWhopper — a new way to transfer large files and folders online, which works perfectly on Macs and guarantees 100% security.

With FileWhopper, you can send over anything you like – even if it’s a 10TB video folder. You don’t have to compress your large files or upload them to the cloud — which is especially important if it’s sensitive data.

What makes FileWhopper a great way to send over data is that the service is 100% secure. FileWhopper uses zero-knowledge encryption, which is the best security protocol available today. With zero-knowledge encryption, the decryption codes for your files aren’t stored on FileWhopper’s servers and no one will even be able to access your data — except for you and the assigned recipient.

Using FileWhopper is really easy. All it takes is a tiny app that will auto-delete once the transfer is complete. There is also no need to commit to a subscription (like with a lot of file-sharing services). You will simply be asked to make a one-time secure payment that is calculated based on the size of your file or folder. You can even choose who pays for the file transfer: the sender or the recipient.

[fwa-calculator]

You can test out FileWhopper right now with a free first 5GB transfer.

Did you like this article?
5.00
Loading...
Share it