About the security content of Xcode 7.2

This document describes the security content of Xcode 7.2.

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.

For information about the Apple Product Security PGP Key, see How to use the Apple Product Security PGP Key.

Where possible, CVE IDs are used to reference the vulnerabilities for further information.

To learn about other security updates, see Apple security updates.

Xcode 7.2

  • Git

    Available for: OS X Yosemite v10.10.5 or later

    Impact: Multiple vulnerabilities existed in Git

    Description: Multiple vulnerabilities existed in Git versions prior to 2.5.4. These were addressed by updating Git to version 2.5.4.

    CVE-ID

    CVE-2015-7082

  • IDE SCM

    Available for: OS X Yosemite v10.10.5 or later

    Impact: Intentionally untracked files may be uploaded to repositories

    Description: Xcode did not honor the .gitignore directive. This issue was addressed by adding support to honor .gitignore file.

    CVE-ID

    CVE-2015-7056 : Stephen Lardieri

  • otools

    Available for: OS X Yosemite v10.10.5 or later

    Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution

    Description: Multiple memory corruption issues existed in the processing of mach-o files. These issues were addressed through improved memory handling.

    CVE-ID

    CVE-2015-7049 : Proteas of Qihoo 360 Nirvan Team

    CVE-2015-7057 : Proteas of Qihoo 360 Nirvan Team

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: