Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.
Hmm, wasn't there a rather serious security flaw discovered on High Sierra last year that was pretty quickly patched by Apple? I'm thinking something similar will be done here too.
 
I'm pretty sure he's sharing details with Apple immediately, and waiting till November to share it publicly.
This is false. The "researcher" is complaining about there being no bug bounty program for macOS in the video. He wanted to get paid for finding this bug and did not share it with Apple beforehand.

If this was shared with Apple during any of the betas they would have fixed it before release.
 
And that's why you never install a new major macOS version until at least a couple of months have passed

Software bugs and security flaws are constantly found. Waiting at least a couple months isn't going to change that.

Best course of action is to make sure your system is up to date.
 
  • Like
Reactions: iPhilPHX
Went to Apple store. Employees said a workaround is to disable Wifi and don't use Ethernet until patch comes in for fix.
Sounds like a perfectly acceptable solution. It's not like there's anyone who would want to use this new-fangled interwebz stuff on their Turing Mainframe Local Interface Terminal...

Sarcasm from the employees would imply knowledge of products other than iOS.
 
  • Like
Reactions: smoking monkey
Microsoft: Zero Day Exploits
Apple: Day One Exploits

Both: Unacceptable

*Sighs* Maybe I’ll keep this iMac on Sierra for awhile longer.

I'll stay with El Cap for now.
[doublepost=1537820426][/doublepost]
God forbid they don't meet all your expectations on this free product.

You paid for the software updates when you purchased the hardware.

Went to Apple store. Employees said a workaround is to disable Wifi and don't use Ethernet until patch comes in for fix.

Yeah, that's realistic /s
[doublepost=1537820578][/doublepost]
This is false. The "researcher" is complaining about there being no bug bounty program for macOS in the video. He wanted to get paid for finding this bug and did not share it with Apple beforehand.

If this was shared with Apple during any of the betas they would have fixed it before release.

So why doesn't Apple offer a big bounty program for macOS like they do for iOS?
 
  • Like
Reactions: Marekul
Couldn’t he have shared this a day before it was released? Feel like a bit of a doughnut now that I’m half way through the update :(

https://www.bleepingcomputer.com/ne...bypass-flaw-allows-access-to-protected-files/

"He says that the zero-day vulnerability stems from the way Apple implemented the protections for various privacy-related data."

I thought this was a third party app installed to do this.. Why would Apple bundle their own OS with an app than can break its own OS? About 0.37 seconds in, he runs "./breakMojave.app" from Terminal
 
Last edited:
Articles like this make me wonder why so many average consumers are proud to upgrade on day 1.
 
Yes, sure he did discover it today (with a three weeks old version of the Mojave beta, and wrote today a program that is able to exploit..)
In realty he waited for the release date, in the best case to get attention.... what does this guy do to make a living? create Ransomware??
 
  • Like
Reactions: polaris20
I just got the confidence to update to Sierra from Mavericks on my Mac mini. I want the dark mode but I’m gonna wait maybe 6 months before I download Mojave.
 
https://www.bleepingcomputer.com/ne...bypass-flaw-allows-access-to-protected-files/

"He says that the zero-day vulnerability stems from the way Apple implemented the protections for various privacy-related data."

I thought this was a third party app installed to do this.. Why would Apple bundle their own OS with an app than can break its own OS? About 0.37 seconds in, he runs "./breakMojave.app" from Terminal

He wrote a program to exploit the deficiency he found.
 
As a security researcher professional, this is entirely inappropriate. He should have contacted Apple during the beta release cycle and gotten it fixed. If Apple needs more time to fix it, and is aware of the issue, then you keep the vulnerability under wraps so that other hackers do not exploit your vulnerability while it has no fix.

The only reason to publish a vulnerability with no fix is if the vendor WILL NOT FIX the vulnerability. I doubt that is the case here. This Wardle is seeking attention, and should be looked down upon.

See the guys listed here? These are the true professionals, they did it right.

https://support.apple.com/en-us/HT209139

Aloha Steve,
I order to protect Mac users I did not publish any technical details of the vulnerability. The video simply illustrates the impact of that flaw, and shows that contrary to Apple's claims, Mojave does not protect user data (in a sufficient way).

IMHO this is something important that Mac users should be made aware of (while yes, not providing any details that hackers could (ab)use to exploit the bug).
 
Aloha Steve,
I order to protect Mac users I did not publish any technical details of the vulnerability. The video simply illustrates the impact of that flaw, and shows that contrary to Apple's claims, Mojave does not protect user data (in a sufficient way).

IMHO this is something important that Mac users should be made aware of (while yes, not providing any details that hackers could (ab)use to exploit the bug).
Aloha "Patrick"

If you really are who you say you are, (skeptical) then I have some words for you. You have shown that there is a vulnerability in a brand new feature of an operating system on release day. No doubt, you timed this information release with the consumer release. If you had posted this information a week ago, in the format that you did, I would not have posted such a scathing assessment of your motives. However instead you have diverted the publicity of the release of a brand new operating system to your address book security bypass exploit. Congratulations on your media storm, this serves nothing but yourself.

There are reasons why ethical security researchers post information to the public. Those reasons include:

Active exploitation (i.e. malware found in the wild)
Refusal from the vendor to fix a known vulnerability
Edit: Also to provide mitigation instructions, which you have not.

None of these cases are true, unless you can show us an email from Apple stating they do not consider what you did a vulnerability. There is no reason why you could not sit on your hands, or assist Apple in developing a fix (they pay double for this, in their insider program I will mention later) while Apple included their fix in 10.14.1 or 10.14.0.1. This has minimal risk of being actively exploited, especially since you obviously knew of this flaw during beta. The whole point of the beta program is for testers and professionals to find bugs and fix them before they go live. By posting in the format you did, all you have done is make the security industry look bad.

Apple does have a bug bounty program, they just offer it to researchers that have a track record with them. If you wanted to get paid for your vulnerabilities, either work with Apple to get on that list, or send your vulnerabilities to the Zero Day Initiative.

I ask you to question yourself if you really did this to help the public, or to draw attention to yourself. Thank you for reading my lengthy response.
 
Last edited:
Why dont they do proper testing? A bit embarrassing for a trillion dollar company.

I’ve been (partially) responsible for delivering about 300 websites and some of them have seen large scale testing. In almost every project there is a flaw that’s very obvious but isn’t discovered until the project is finished.
 
In software development there is this thing called testing. Small teams cannot test everything but for a company this size more exhaustive testing is expected.
Nonetheless, the reality is that things can and still do get through.
[doublepost=1537833270][/doublepost]
..... all those months of beta testing now this...
This being reality.
 
  • Like
Reactions: decafjava
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.