OpenBSD plugs a rare security leak

43

Author: JT Smith

For most open source projects, news of an overlooked security hole is simply part of the debugging
process. But for the developers of OpenBSD, an operating system whose design motto is “secure by
default,” it’s nothing short of an affront. From a report at Upside Today.