#VU63297 Input validation error in Apple Xcode


Published: 2022-05-17

Vulnerability identifier: #VU63297

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26747

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Apple Xcode
Universal components / Libraries / Software for developers

Vendor: Apple Inc.

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input in the IDE component. A local application can execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apple Xcode: 13.0 - 13.3.1


External links
http://support.apple.com/en-us/HT213261


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability