The Bluetooth HCI interface implementation in Apple OS X before 10.10.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2015-07-03T01:00:00

Updated: 2024-08-06T05:47:57.743Z

Reserved: 2015-05-07T00:00:00

Link: CVE-2015-3683

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-07-03T01:59:38.667

Modified: 2017-09-22T01:29:13.360

Link: CVE-2015-3683

cve-icon Redhat

No data.