-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0985.2
        Xcode 10.2 An application may be able to execute arbitrary
                        code with kernel privileges
                               27 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Xcode
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Root Compromise -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4461  

Original Bulletin: 
   https://support.apple.com/en-au/HT209606

Revision History:  March 27 2019: corrected product tag
                   March 26 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

APPLE-SA-2019-3-25-7 Xcode 10.2

Xcode 10.2 is now available and addresses the following:

Kernel
Available for: macOS 10.13.6 or later
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2018-4461: Ian Beer of Google Project Zero

Installation note:

Xcode 10.2 may be obtained from:

https://developer.apple.com/xcode/downloads/

To check that the Xcode has been updated:

* Select Xcode in the menu bar
* Select About Xcode
* The version after applying this update will be "10.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lt77
-----END PGP SIGNATURE-----