-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4078
                     APPLE-SA-2019-11-01-1 Xcode 11.2
                              4 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Xcode
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8806 CVE-2019-8800 

Original Bulletin: 
   https://support.apple.com/en-au/HT210729

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2019-11-01-1 Xcode 11.2

Xcode 11.2 addresses the following:

llvm
Available for: macOS Mojave 10.14.4 and later
Impact: Processing a maliciously crafted file may lead to arbitrary
code execution
Description: A memory corruption issue was addressed with improved
validation.
CVE-2019-8800: Pan ZhenPeng of Qihoo 360 Nirvan Team
CVE-2019-8806: Pan ZhenPeng of Qihoo 360 Nirvan Team

Installation note:

Xcode 11.2 may be obtained from:

https://developer.apple.com/xcode/downloads/

To check that the Xcode has been updated:

* Select Xcode in the menu bar
* Select About Xcode
* The version after applying this update will be "11.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=KAxM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YOlo
-----END PGP SIGNATURE-----