Arbitrary Code Execution and Memory Corruption Vulnerability in Apple OS X Bluetooth (CVE-2016-1734)

Arbitrary Code Execution and Memory Corruption Vulnerability in Apple OS X Bluetooth (CVE-2016-1734)

CVE-2016-1736 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Bluetooth in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1735.

Learn more about our Web Application Penetration Testing UK.