NULL Pointer Dereference Vulnerability in Apple OS X 10.10 and Earlier

NULL Pointer Dereference Vulnerability in Apple OS X 10.10 and Earlier

CVE-2014-4443 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

Apple OS X before 10.10 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted ASN.1 data.

Learn more about our Web Application Penetration Testing UK.