4.3
CVSSv2

CVE-2015-5834

Published: 18/09/2015 Updated: 22/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

IOAcceleratorFamily in Apple iOS prior to 9 allows malicious users to obtain sensitive kernel memory-layout information via a crafted app.

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple watchos 1.0