Operating System:

[MAC]

Published:

20 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2374
                                  Xcode 9
                             20 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Apple Xcode
Publisher:        Apple
Operating System: Mac OS
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-1000117 CVE-2017-9800 CVE-2017-7137
                  CVE-2017-7136 CVE-2017-7135 CVE-2017-7134
                  CVE-2017-7076  

Reference:        ESB-2017.2037
                  ESB-2017.1987

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2017-09-19-3 Xcode 9

Xcode 9 is now available and addresses the following:

Git
Available for:  macOS Sierra 10.12.6 or later
Impact: Checking out a maliciously crafted repository may lead to
arbitrary code execution
Description: An ssh:// URL scheme handling issue was addressed
through improved input validation.
CVE-2017-1000117

ld64
Available for:  macOS Sierra 10.12.6 or later
Impact: Parsing a maliciously crafted Mach-O file may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2017-7076: riusksk (ae3\x{137}a\x{147}JPY) of Tencent Security Platform Department
CVE-2017-7134: riusksk (ae3\x{137}a\x{147}JPY) of Tencent Security Platform Department
CVE-2017-7135: riusksk (ae3\x{137}a\x{147}JPY) of Tencent Security Platform Department
CVE-2017-7136: riusksk (ae3\x{137}a\x{147}JPY) of Tencent Security Platform Department
CVE-2017-7137: riusksk (ae3\x{137}a\x{147}JPY) of Tencent Security Platform Department

subversion
Available for:  macOS Sierra 10.12.6 or later
Impact: Checking out a maliciously crafted repository may lead to
arbitrary code execution
Description: An input validation issue was addressed through improved
input validation.
CVE-2017-9800

Installation note:

Xcode 9 may be obtained from:

https://developer.apple.com/xcode/downloads/

To check that the Xcode has been updated:

* Select Xcode in the menu bar
* Select About Xcode
* The version after applying this update will be "9".

Information will also be posted to the Apple Security Updates
web site:
https://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:

https://www.apple.com/support/security/pgp/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i8Tf
-----END PGP SIGNATURE-----