CVE-2016-1735

Bluetooth in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1736.
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-03-24 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1735

Mitre link : CVE-2016-1735

CVE.ORG link : CVE-2016-1735


JSON object : View

Products Affected

apple

  • mac_os_x
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer