Pages: [1]   Go Down
  Print  
Author Topic: Researcher Gives Apple Details of macOS Keychain Security Flaw Despite No Mac Bug Bounty Program  (Read 305 times)
HCK
Global Moderator
Hero Member
*****
Posts: 79425



« on: March 06, 2019, 04:05:07 pm »

Researcher Gives Apple Details of macOS Keychain Security Flaw Despite No Mac Bug Bounty Program

A German teenager who discovered a macOS Keychain security flaw last month has now shared the details with Apple, after having initially refused to hand them over because of the company's lack of a bug bounty program for the Mac.





<center><iframe width="560" height="315" src="https://www.youtube.com/embed/nYTBZ9iPqsU" frameborder="0" allow="accelerometer; autoplay; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe></center>


Eighteen-year-old Linus Henze dubbed the zero-day macOS vulnerability he found "KeySteal," which, as demoed in the video above, can be used to disclose all sensitive data stored in the Keychain app.





Henze said he decided to reveal the details to Apple because the bug "is very critical and because the security of macOS users is important to me."





<center><blockquote class="twitter-tweet" data-lang="en"><p lang="en" dir="ltr">I’ve decided to submit my keychain exploit to @Apple, even though they did not react, as it is very critical and because the security of macOS users is important to me. I’ve sent them the full details including a patch. For free of course.</p>&mdash; Linus Henze (@LinusHenze) February 28, 2019 <script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script> </center>


After Henze released the video in early February, Apple's security team reached out to him, but the researcher said he wouldn't disclose the details without a cash reward, arguing that discovering the vulnerabilities takes time.





"Even if it looks like I'm doing this just for money, this is not my motivation at all in this case," said Henze. "My motivation is to get Apple to create a bug bounty program. I think that this is the best for both Apple and Researchers."





Apple has a reward program for iOS that provides money to those who discover bugs, but there is no similar payment system for macOS bugs.

<div class="linkback">Tags: exploit, Apple security</div>
This article, &quot;Researcher Gives Apple Details of macOS Keychain Security Flaw Despite No Mac Bug Bounty Program&quot; first appeared on MacRumors.com

Discuss this article in our forums

<div class="feedflare">
<img src="[url]http://feeds.feedburner.com/~ff/MacRumors-Front?d=yIl2AUoC8zA" border="0"></img>[/url] <img src="[url]http://feeds.feedburner.com/~ff/MacRumors-Front?d=6W8y8wAjSf4" border="0"></img>[/url] <img src="[url]http://feeds.feedburner.com/~ff/MacRumors-Front?d=qj6IDK7rITs" border="0"></img>[/url]
</div><img src="http://feeds.feedburner.com/~r/MacRumors-Front/~4/lqlWLStpEVY" height="1" width="1" alt=""/>

Source: Researcher Gives Apple Details of macOS Keychain Security Flaw Despite No Mac Bug Bounty Program
Logged
Pages: [1]   Go Up
  Print  
 
Jump to: