CVE-2016-7617

high

Description

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (type confusion) via a crafted app.

References

https://www.exploit-db.com/exploits/40952/

https://support.apple.com/HT207423

http://www.securitytracker.com/id/1037469

http://www.securityfocus.com/bid/94903

Details

Source: Mitre, NVD

Published: 2017-02-20

Updated: 2017-09-03

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High