The NTFS implementation in Apple OS X before 10.10.4 allows attackers to obtain sensitive memory-layout information for the kernel via a crafted app
Reporter | Title | Published | Views | Family All 9 |
---|---|---|---|---|
Prion | Information disclosure | 3 Jul 201502:00 | – | prion |
Zero Day Initiative | Apple OS X NTFS Compression Block Information Disclosure Vulnerability | 1 Jul 201500:00 | – | zdi |
Cvelist | CVE-2015-3711 | 3 Jul 201501:00 | – | cvelist |
NVD | CVE-2015-3711 | 3 Jul 201502:00 | – | nvd |
Tenable Nessus | Mac OS X 10.10.x < 10.10.4 Multiple Vulnerabilities (GHOST) (Logjam) | 1 Jul 201500:00 | – | nessus |
Tenable Nessus | Mac OS X Multiple Vulnerabilities (Security Update 2015-005) (GHOST) (Logjam) | 1 Jul 201500:00 | – | nessus |
securityvulns | Apple Mac OS X / EFI multiple security vulnerabilities | 5 Jul 201500:00 | – | securityvulns |
securityvulns | APPLE-SA-2015-06-30-2 OS X Yosemite v10.10.4 and Security Update 2015-005 | 5 Jul 201500:00 | – | securityvulns |
OpenVAS | Apple Mac OS X Multiple Vulnerabilities-01 (Jul 2015) | 10 Jul 201500:00 | – | openvas |
Source | Link |
---|---|
support | www.support.apple.com/kb/HT204942 |
securityfocus | www.securityfocus.com/bid/75493 |
lists | www.lists.apple.com/archives/security-announce/2015/Jun/msg00002.html |
securitytracker | www.securitytracker.com/id/1032760 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo