03.03.2019 13:56 Uhr, Quelle: 9to5Mac

Researcher who found macOS Keychain security hole is sharing details with Apple, even though company yet to promise macOS bug bounty program

Last month, we covered a macOS Keychain exploit that seemingly could expose user credentials and passwords. At the time, the researcher Linus Henze did not disclose the workings of the exploit to Apple as a protest because Apple does not offer a bug bounty reward scheme for macOS. Despite no change on that front from Apple, Henze has now decided to share his findings with the company to protect users. more…

Weiterlesen bei 9to5Mac

Digg del.icio.us Facebook email MySpace Technorati Twitter

JustMac.info © Thomas Lohner - Impressum - Datenschutz