CVE-2016-1736

high

Description

Bluetooth in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1735.

References

https://support.apple.com/HT206167

http://www.securitytracker.com/id/1035363

http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html

Details

Source: Mitre, NVD

Published: 2016-03-24

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High