About the security content of Xcode 14.1

This document describes the security content of Xcode 14.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Xcode 14.1

Released November 1, 2022

Git

Available for: macOS Monterey 12.5 and later

Impact: Multiple issues in git

Description: Multiple issues were addressed by updating to git version 2.32.3.

CVE-2022-29187: Carlo Marcelo Arenas Belón and Johannes Schindelin

Git

Available for: macOS Monterey 12.5 and later

Impact: Cloning a malicious repository may result in the disclosure of sensitive information

Description: This issue was addressed with improved checks.

CVE-2022-39253: Cory Snider of Mirantis

Git

Available for: macOS Monterey 12.5 and later

Impact: A remote user may cause an unexpected app termination or arbitrary code execution if git shell is allowed as a login shell

Description: This issue was addressed with improved checks.

CVE-2022-39260: Kevin Backhouse of the GitHub Security Lab

IDE Xcode Server

Available for: macOS Monterey 12.5 and later

Impact: An app may be able to gain root privileges

Description: An injection issue was addressed with improved input validation.

CVE-2022-42797: Tim Michaud (@TimGMichaud) of Moveworks.ai

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: