-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1418
                      Apple security update for Xcode
                               27 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Xcode
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21300  

Reference:         ASB-2021.0057
                   ESB-2021.0850

Original Bulletin: 
   https://support.apple.com/HT212320

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-04-26-10 Xcode 12.5

Xcode 12.5 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212320.

Git
Available for: macOS Big Sur 11 and later
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: This issue was addressed with improved checks.
CVE-2021-21300: an anonymous researcher

To check that the Xcode has been updated:

* Select Xcode in the menu bar
* Select About Xcode
* The version after applying this update will be "Xcode 12.5".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
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=peGE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E2nx
-----END PGP SIGNATURE-----