Vulnerabilities Details

  • Home
  • Vulnerabilities Details

ZMC-2022.04.15.0800

Xcode: CVSS (Max): 10.0*

Operating System:

[WIN][UNIX/LINUX]

Published:

15th March 2022

VulnerabilitiesZMC-2022.04.15.0800


=========================================================================== 
                         ZMCIRT Vulnerability Bulletin

                             ZMC-2022.04.15.0800
                           Xcode: CVSS (Max): 10.0*
                               15th March 2022

===========================================================================

Product:           Xcode
Publisher:         Apple
Operating System:  macOS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22608 CVE-2022-22607 CVE-2022-22606
                   CVE-2022-22605 CVE-2022-22604 CVE-2022-22603
                   CVE-2022-22602 CVE-2022-22601 CVE-2021-44228
                   CVE-2019-14379  

Original Bulletin: 
   https://support.apple.com/HT213189

Comment: CVSS (Max):  10.0* CVE-2021-44228 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2022-03-14-7 Xcode 13.3

Xcode 13.3 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT213189.

iTMSTransporter
Available for: macOS Monterey 12 and later
Impact: Multiple issues in iTMSTransporter
Description: Multiple issues were addressed with updating FasterXML
jackson-databind and Apache Log4j2.
CVE-2019-14379
CVE-2021-44228

otool
Available for: macOS Monterey 12 and later
Impact: Opening a maliciously crafted file may lead to unexpected
application termination or arbitrary code execution
Description: An out-of-bounds read was addressed with improved bounds
checking.
CVE-2022-22601: hjy79425575
CVE-2022-22602: hjy79425575
CVE-2022-22603: hjy79425575
CVE-2022-22604: hjy79425575
CVE-2022-22605: hjy79425575
CVE-2022-22606: hjy79425575
CVE-2022-22607: hjy79425575
CVE-2022-22608: hjy79425575

Additional recognition

iTMSTransporter
We would like to acknowledge Anthony Shaw of Microsoft for their
assistance.

ld64
We would like to acknowledge Pan ZhenPeng (@Peterpan0927) of Alibaba
Security Pandora Lab for their assistance.

Xcode IDE
We would like to acknowledge an anonymous researcher for their
assistance.

Xcode 13.3 may be obtained from:
https://developer.apple.com/xcode/downloads/  To check that the Xcode
has been updated:  * Select Xcode in the menu bar * Select About
Xcode * The version after applying this update will be "Xcode 13.3".
All information is also posted on the Apple Security Updates
web site: https://support.apple.com/en-us/HT201222.

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/



- --------------------------END INCLUDED TEXT--------------------


ZMCIRT has made every effort to ensure that the informaqtion contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. ZMCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Internet Email: report@cirt.zm     
Telephone:     7070 
                ZMCIRT personnel answer during Zambian business hours 
                which are 8am to 5pm.
                On call after hours for member emergencies only.
===========================================================================

Copyright @2023 ZAMBIA CIRT