Lucene search

K
appleAppleAPPLE:251C897D47AD6A2DB0B7E3792A81C425
HistoryMar 14, 2022 - 12:00 a.m.

About the security content of Xcode 13.3

2022-03-1400:00:00
support.apple.com
58

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

About the security content of Xcode 13.3

This document describes the security content of Xcode 13.3.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Xcode 13.3

Released March 14, 2022

iTMSTransporter

Available for: macOS Monterey 12 and later

Impact: Multiple issues in iTMSTransporter

Description: Multiple issues were addressed with updating FasterXML jackson-databind and Apache Log4j2.

CVE-2019-14379

CVE-2021-44228

otool

Available for: macOS Monterey 12 and later

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2022-22601: hjy79425575

CVE-2022-22602: hjy79425575

CVE-2022-22603: hjy79425575

CVE-2022-22604: hjy79425575

CVE-2022-22605: hjy79425575

CVE-2022-22606: hjy79425575

CVE-2022-22607: hjy79425575

CVE-2022-22608: hjy79425575

Additional recognition

iTMSTransporter

We would like to acknowledge Anthony Shaw of Microsoft for their assistance.

ld64

We would like to acknowledge Pan ZhenPeng (@Peterpan0927) of Alibaba Security Pandora Lab for their assistance.

Xcode IDE

We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.

Entry updated September 16, 2022

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: November 05, 2023

CPENameOperatorVersion
xcodelt13.3

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%