Vulnerabilities > Apple > High

DATE CVE VULNERABILITY TITLE RISK
2015-12-11 CVE-2015-7108 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The Bluetooth HCI interface in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
local
low complexity
apple CWE-119
7.2
2015-12-11 CVE-2015-7106 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
local
low complexity
apple CWE-119
7.2
2015-12-11 CVE-2015-7084 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The kernel in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7083.
local
low complexity
apple CWE-119
7.2
2015-12-11 CVE-2015-7083 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The kernel in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7084.
local
low complexity
apple CWE-119
7.2
2015-12-11 CVE-2015-7078 Unspecified vulnerability in Apple mac OS X
Use-after-free vulnerability in Hypervisor in Apple OS X before 10.11.2 allows local users to gain privileges via vectors involving VM objects.
local
low complexity
apple
7.2
2015-12-11 CVE-2015-7077 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (out-of-bounds memory access) via unspecified vectors.
local
low complexity
apple CWE-119
7.2
2015-12-11 CVE-2015-7076 Unspecified vulnerability in Apple mac OS X
The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.
local
low complexity
apple
7.2
2015-12-11 CVE-2015-7063 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X
The kernel loader in EFI in Apple OS X before 10.11.2 allows local users to gain privileges via a crafted pathname.
local
low complexity
apple CWE-264
7.2
2015-12-11 CVE-2015-7052 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X
kext tools in Apple OS X before 10.11.2 mishandles kernel-extension loading, which allows local users to gain privileges via unspecified vectors.
local
low complexity
apple CWE-264
7.2
2015-12-11 CVE-2015-7047 Improper Input Validation vulnerability in Apple products
The kernel in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows local users to gain privileges via a crafted mach message that is misparsed.
local
low complexity
apple CWE-20
7.2