Vulnerabilities > Apple > Iphone OS > 9.3.2

DATE CVE VULNERABILITY TITLE RISK
2016-07-23 CVE-2016-5131 Use After Free vulnerability in multiple products
Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.
8.8
2016-07-22 CVE-2016-4653 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The kernel in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1863 and CVE-2016-4582.
local
low complexity
apple CWE-119
7.2
2016-07-22 CVE-2016-4651 Cross-site Scripting vulnerability in Apple Iphone OS and Safari
Cross-site scripting (XSS) vulnerability in the WebKit JavaScript bindings in Apple iOS before 9.3.3 and Safari before 9.1.2 allows remote attackers to inject arbitrary web script or HTML via a crafted HTTP/0.9 response, related to a "cross-protocol cross-site scripting (XPXSS)" vulnerability.
network
apple CWE-79
4.3
2016-07-22 CVE-2016-4637 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
CoreGraphics in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted BMP image.
network
apple CWE-119
6.8
2016-07-22 CVE-2016-4635 Information Exposure vulnerability in Apple Iphone OS and mac OS X
FaceTime in Apple iOS before 9.3.3 and OS X before 10.11.6 allows man-in-the-middle attackers to spoof relayed-call termination, and obtain sensitive audio information in opportunistic circumstances, via unspecified vectors.
network
apple CWE-200
3.5
2016-07-22 CVE-2016-4632 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
ImageIO in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
network
low complexity
apple CWE-119
5.0
2016-07-22 CVE-2016-4631 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
ImageIO in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted TIFF file.
network
apple CWE-119
6.8
2016-07-22 CVE-2016-4628 Information Exposure vulnerability in Apple Iphone OS and Watchos
IOAcceleratorFamily in Apple iOS before 9.3.3 and watchOS before 2.2.2 allows local users to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) via unspecified vectors.
local
low complexity
apple CWE-200
4.9
2016-07-22 CVE-2016-4627 NULL Pointer Dereference vulnerability in Apple Iphone OS, Tvos and Watchos
IOAcceleratorFamily in Apple iOS before 9.3.3, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.
local
low complexity
apple CWE-476
7.2
2016-07-22 CVE-2016-4626 NULL Pointer Dereference vulnerability in Apple products
IOHIDFamily in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.
local
low complexity
apple CWE-476
7.2