This document discusses techniques for remotely gaining root privileges on Apple devices by exploiting vulnerabilities in the graphics components. It provides an overview of Apple's graphics architecture and the allowed graphics interfaces for sandboxed processes. It then analyzes attack surfaces in the userland WindowServer and QuartzCore interfaces, describing vulnerabilities previously found that allowed escalating privileges or bypassing sandbox restrictions. Finally, it walks through the exploitation of a double free vulnerability (CVE-2016-1804) in the multi-touch handling that could be leveraged to achieve remote code execution with root privileges.