6.3
MEDIUM
CVE-2023-27945
MacOS Xcode system log entitlement bypass vulnerability
Description

This issue was addressed with improved entitlements. This issue is fixed in Xcode 14.3, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. A sandboxed app may be able to collect system logs.

INFO

Published Date :

May 8, 2023, 8:15 p.m.

Last Modified :

July 27, 2023, 4:15 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-27945 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple xcode
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-27945.

URL Resource
https://support.apple.com/en-us/HT213679 Vendor Advisory
https://support.apple.com/en-us/HT213759
https://support.apple.com/en-us/HT213760

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-27945 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-27945 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free issue was addressed with improved memory management. This issue is fixed in Xcode 14.3, macOS Monterey 12.6.6, macOS Big Sur 11.7.7. A remote attacker may be able to cause unexpected app termination or arbitrary code execution. This issue was addressed with improved entitlements. This issue is fixed in Xcode 14.3, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. A sandboxed app may be able to collect system logs.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description This issue was addressed with improved entitlements. This issue is fixed in macOS Monterey 12.6.6, Xcode 14.3, macOS Big Sur 11.7.7. A sandboxed app may be able to collect system logs A use-after-free issue was addressed with improved memory management. This issue is fixed in Xcode 14.3, macOS Monterey 12.6.6, macOS Big Sur 11.7.7. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
    Removed Reference http://seclists.org/fulldisclosure/2023/May/10 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/May/9 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/May/9 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/May/10 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2023

    Action Type Old Value New Value
    Changed Description This issue was addressed with improved entitlements. This issue is fixed in Xcode 14.3. A sandboxed app may be able to collect system logs This issue was addressed with improved entitlements. This issue is fixed in macOS Monterey 12.6.6, Xcode 14.3, macOS Big Sur 11.7.7. A sandboxed app may be able to collect system logs
    Removed Reference https://support.apple.com/kb/HT213759 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213760 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213760 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213759 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 18, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213759 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213760 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
    Changed Reference Type https://support.apple.com/en-us/HT213679 No Types Assigned https://support.apple.com/en-us/HT213679 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 14.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-27945 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-27945 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23357

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability