Apple macOS has a decade-old bug that could grant attackers root-level access

A decade-old flaw has been found in the Sudo tool that could lead to root access on Unix-based systems, this includes Apple macOS Big Sur and earlier versions. The security vulnerability was discovered back in January by Qualys. At first, it was not clear whether the vulnerability exists in macOS as the security firm only … Continue reading Apple macOS has a decade-old bug that could grant attackers root-level access