Monday, March 4, 2019

Researcher Gives Apple Details of macOS Keychain Security Flaw Despite No Mac Bug Bounty Program

A German teenager who discovered a macOS Keychain security flaw last month has now shared the details with Apple, after having initially refused to hand them over because of the company’s lack of a bug bounty program for the Mac. Eighteen-year-old Linus Henze dubbed the zero-day macOS vulnerability he found “KeySteal,” which, as demoed in the video above, can be used to disclose all

No comments:

Post a Comment

Featured Post

Hackers Exploiting ProxyLogon and ProxyShell Flaws in Spam Campaigns

Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign

Popular Posts