7.7
HIGH
CVE-2023-5557
Apple Tracker-Miners Out-of-Sandbox Code Execution
Description

A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.

INFO

Published Date :

Oct. 13, 2023, 2:15 a.m.

Last Modified :

Dec. 12, 2023, 10:15 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2023-5557 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Gnome tracker_miners

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5557 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5557 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7744 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7731 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7732 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7733 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7739 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7730 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7712 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7713 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-693
  • Initial Analysis by [email protected]

    Oct. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5557 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5557 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2243096 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2243096 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:gnome:tracker_miners:*:*:*:*:*:*:*:* versions up to (excluding) 3.3.2 *cpe:2.3:a:gnome:tracker_miners:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (excluding) 3.4.5 *cpe:2.3:a:gnome:tracker_miners:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (excluding) 3.5.3 *cpe:2.3:a:gnome:tracker_miners:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5557 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5557 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.53 }} 0.37%

score

0.74434

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability