-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2004.0072 -- APPLE-SA-2004-01-26
                        Security Update 2004-01-26
                              27 January 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                AFP Server
                        Apache 1.3
                        Apache 2.0.x
                        Classic
                        Mail
                        Safari
                        System Configuration
                        Windows File Sharing
Publisher:              Apple
Operating System:       Mac OS X 10.3.2
                        Mac OS X 10.2.8
                        Mac OS X 10.1.5
CVE Names:              CAN-2003-0542, CAN-2003-0542, CAN-2003-0789,
                        CAN-2004-0089, CAN-2004-0085, CAN-2004-0086,
                        CAN-2004-0092, CAN-2004-0087, CAN-2004-0088,
                        CAN-2004-0090

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2004-01-26 Security Update 2004-01-26

Security Update 2004-01-26 is now available.  It contains security
enhancements for the following:

AFP Server:  Improves AFP over the 2003-12-19 security update.

Apache 1.3: Fixes CAN-2003-0542, a buffer overflow in the mod_alias
    and mod_rewrite modules of the Apache webserver.

Apache 2: Fixes CAN-2003-0542 and CAN-2003-0789 by updating Apache
    2.0.47 to 2.0.48. Installed only on Server systems.

Classic:  Fixes CAN-2004-0089 to improve the handling of environment
    variables.  Credit to Dave G. of @stake for reporting this issue.

Mail:  Fixes CAN-2004-0085 and CAN-2004-0086 to deliver security
    enhancements to Apple's mail application.  Credit to Jim Roepcke
    for reporting CAN-2004-0086.

Safari:  Fixes CAN-2004-0092 by delivering security enhancements to
    the Safari web browser.

System Configuration: Fixes CAN-2004-0087 and CAN-2004-0088 where the
    SystemConfiguration subsystem allowed remote non-admin users to
    change network setting and make configuration changes to configd.
    Credit to Dave G. from @stake for reporting these issues.

Windows File Sharing: Fixes CAN-2004-0090 where Windows file sharing
    did not shutdown properly.

================================================

Security Update 2004-01-26 is available for the following systems:
   -  Mac OS X 10.1.5 "Puma" and Mac OS X Server 10.1.5
   -  Mac OS X 10.2.8 "Jaguar" and Mac OS X Server 10.2.8
   -  Mac OS X 10.3.2 "Panther" and Mac OS X Server 10.3.2

The Security Updates web page indicates which fixes are available for
each system, as not all issues apply to each system.  Security Update
2003-12-19 has been incorporated into this security update for the
Jaguar and Panther systems.

================================================

Security Update 2004-01-26 may be obtained from:

  * Software Update pane in System Preferences

  * Apple's Software Downloads web site:

    Mac OS X 10.3.2 Client
    ======================
    http://www.info.apple.com/kbnum/n120301
    The download file is named: "SecurityUpd2004-01-26Pan.dmg"
    Its SHA-1 digest is: 8977b3420a6343d53b79f23c409a601d269d87a4

    Mac OS X 10.3.2 Server
    ======================
    http://www.info.apple.com/kbnum/n120300
    The download file is named: "SecUpdSrvr2004-01-26Pan.dmg"
    Its SHA-1 digest is: 15bfa92c439c6fee1e690703359778cefabf58d7
    
    Mac OS X 10.2.8 Client
    ======================
    http://www.info.apple.com/kbnum/n120302
    The download file is named: "SecurityUpd2004-01-26Jag.dmg"
    Its SHA-1 digest is: 365401ca71387a45a34ecab5ec7278b62e3089b3
    
    Mac OS X 10.2.8 Server
    ======================
    http://www.info.apple.com/kbnum/n120304
    The download file is named: "SecUpdSrvr2004-01-26Jag.dmg"
    Its SHA-1 digest is: 605578cbf0d6005ee5f6b474026b908e47175268
    
    Mac OS X 10.1.5 Client and Server
    =================================
    http://www.info.apple.com/kbnum/n120303
    The download file is named: "SecurityUpd2004-01-26P.dmg"
    Its SHA-1 digest is: 7c7f55d675a19957bce3c5aeaa985652a8c59d7b
    
Information will also be posted to the Apple Product Security web
site:
http://www.apple.com/support/security/security_updates.html

This message is signed with Apple's Product Security PGP key, and
details are available at:
http://www.apple.com/support/security/security_pgp.html

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.0.2

iQEVAwUBQBWwCneI0z6bzFr0AQJq2gf9EnXdvmQv32/FEQ7oD2SMr1CRURt8obxD
/71SE+DFNS07eO8UzExNRy490hkTb8sXEpp9jeDu7hTR00ZH4FpzDX0Ydn5x/LGJ
b/wG2w9WgjVjdBKhykANAb8Pomnrm8sTzQvpfXyQmHr9q7Qt5Idcs7pjaU3UK2J4
gAhe48cBdxktBgjktoNHpZ13oF24yVUi4D0PDEdiab4ZDjJu16sox72+1Us/4cEI
xG5womXWxNXV9iF4wQeubEmsgOG+xKA++wY0At204AyR4i2UCPkynZIB7VvJh+nV
js+l4Ry02jtC+Nj50np3mPRvmLZiaC+zJeB8Vdap7m3yKTwLZ8gpFw==
=2ecE
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQBYGNCh9+71yA2DNAQEpZQP/YO4GpJReF3LLGAIpscnAS4Rrd51opF7j
lLL7lbMTmDCVhTmAe1uCN3tLDQs0EJhF67t5KQsOH4duzN6Bg3B7uYxZeddjJ3l/
JqWX9XvvYqiO+M3CzP4pFtGTElh6DEht+DvJPH8JQNfUG/UqKTnf9gnADrSg3Wry
Nnepyfu6wdk=
=3LIw
-----END PGP SIGNATURE-----