Vulnerability CVE-2016-7617


Published: 2017-02-20

Description:
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (type confusion) via a crafted app.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
macOS 10.12.1 Kernel Writable Privileged IOKit Registry Properties Code Execution
Google Security ...
23.12.2016

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apple -> Mac os x 

 References:
http://www.securityfocus.com/bid/94903
http://www.securitytracker.com/id/1037469
https://support.apple.com/HT207423

Copyright 2024, cxsecurity.com

 

Back to Top