Vulnerabilities > Apple > MAC OS X > 10.7.4

DATE CVE VULNERABILITY TITLE RISK
2016-05-20 CVE-2016-1818 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
IOAcceleratorFamily in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1817 and CVE-2016-1819.
network
apple CWE-119
critical
9.3
2016-05-20 CVE-2016-1817 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
IOAcceleratorFamily in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1818 and CVE-2016-1819.
network
apple CWE-119
critical
9.3
2016-05-20 CVE-2016-1816 Multiple Security vulnerability in Apple Mac OS X APPLE-SA-2016-05-16-4
IOAcceleratorFamily in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.
network
apple
critical
9.3
2016-05-20 CVE-2016-1815 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
IOAcceleratorFamily in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
network
apple CWE-119
critical
9.3
2016-05-20 CVE-2016-1814 NULL Pointer Dereference vulnerability in Apple Iphone OS, mac OS X and Tvos
IOAcceleratorFamily in Apple iOS before 9.3.2, OS X before 10.11.5, and tvOS before 9.2.1 allows attackers to cause a denial of service (NULL pointer dereference) via a crafted app.
network
apple CWE-476
4.3
2016-05-20 CVE-2016-1813 NULL Pointer Dereference vulnerability in Apple products
The IOAccelSharedUserClient2::page_off_resource method in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.
network
apple CWE-476
critical
9.3
2016-05-20 CVE-2016-1812 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Buffer overflow in Intel Graphics Driver in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context via a crafted app.
network
apple CWE-119
critical
9.3
2016-05-20 CVE-2016-1811 NULL Pointer Dereference vulnerability in Apple products
ImageIO in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image.
network
apple CWE-476
4.3
2016-05-20 CVE-2016-1810 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The Graphics Drivers subsystem in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
network
apple CWE-119
critical
9.3
2016-05-20 CVE-2016-1809 Information Disclosure vulnerability in Apple Mac OS X
Disk Utility in Apple OS X before 10.11.5 uses incorrect encryption keys for disk images, which has unspecified impact and attack vectors.
network
low complexity
apple
7.8