A Vulnerability in Xcode for macOS High Sierra Could Allow for Arbitrary Code Execution

A Vulnerability in Xcode for macOS High Sierra Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2018-067

DATE(S) ISSUED:

06/14/2018

OVERVIEW:

A vulnerability has been discovered in Xcode for macOS High Sierra, which could allow for arbitrary code execution. macOS High Sierra is a desktop and server operating system for Macintosh computers. Xcode is an integrated development environment containing a suite of software development tools developed by Apple, Inc. Successful exploitation of this vulnerability could result in arbitrary code execution within the context of the application, an attacker gaining the same privileges as the logged-on user, or the bypassing of security restrictions. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

A vulnerability has been discovered in Xcode for macOS High Sierra, which could allow for arbitrary code execution. This vulnerability exists due to multiple issues existed in git. These issues are addressed by updating git to version 2.15.2. (CVE-2018-11233, CVE-2018-11235).

Successful exploitation of this vulnerability could result in arbitrary code execution within the context of the application, an attacker gaining the same privileges as the logged-on user, or the bypassing of security restrictions. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

RECOMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches provided by Apple to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to download, accept, or execute files from un-trusted or unknown sources.
  • Remind users not to visit untrusted websites or follow links provided by unknown or un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: