A German teenager who discovered a macOS Keychain security flaw last month has now shared the details with Apple, after having initially refused to hand them over because of the company’s lack of a bug bounty program for the Mac.



Eighteen-year-old Linus Henze dubbed the zero-day macOS vulnerability he found "KeySteal," which, as demoed in the video above, can be used to disclose all sensitive data stored in the Keychain app.

Henze said he decided to reveal the details to Apple because the bug "is very critical and because the security of macOS users is important to me."



After Henze released the video in early February, Apple’s security team reached out to him, but the security researcher said he wouldn’t disclose the details without a cash reward, arguing that discovering the vulnerabilities takes time.

"Even if it looks like I’m doing this just for money, this is not my motivation at all in this case," said Henze. "My motivation is to get Apple to create a bug bounty program. I think that this is the best for both Apple and Researchers."

Apple has a reward program for iOS that provides money to those who discover bugs, but there is no similar payment system for macOS bugs.

This article, "Researcher Gives Apple Details of macOS Keychain Security Flaw Despite No Mac Bug Bounty Program" first appeared on MacRumors.com

Discuss this article in our forums