-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2004.0314 -- Apple Product Security Alert
              APPLE-SA-2004-05-03 Security Update 2004-05-03
                                04 May 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                CoreFoundation
                        Apache 2
                        RAdmin
                        AppleFileServer
                        IPSec
Publisher:              Apple
Operating System:       Mac OS X
Impact:                 Denial of Service
                        Reduced Security
Access Required:        Remote
CVE Names:              CAN-2003-0020 CAN-2004-0113 CAN-2004-0155
                        CAN-2004-0174 CAN-2004-0403 CAN-2004-0428
                        CAN-2004-0429 CAN-2004-0430

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2004-05-03 Security Update 2004-05-03

Security Update 2004-05-03 is now available and contains security
enhancements for the following:

CoreFoundation: Fixes CAN-2004-0428 to improve the handling of an
    environment variable. Credit to aaron@vtty.com for reporting this
    issue.

Apache 2: Fixes CAN-2003-0020, CAN-2004-0113 and CAN-2004-0174 by
    updating to Apache 2 to version 2.0.49.

RAdmin: Fixes CAN-2004-0429 to improve the handling of large requests

AppleFileServer: Fixes CAN-2004-0430 to improve the handling of long
    passwords. Credit to Dave G. from @stake for reporting this issue.

IPSec: Fixes CAN-2004-0155 and CAN-2004-0403 to improve the security
    of VPN tunnels.  IPSec in Mac OS X is not vulnerable to
    CAN-2004-0392.

Notes:
  -  Security Update 2004-05-03 is available for both Mac OS X 10.3.3
       and Mac OS X 10.2.8
  -  Security Update 2004-04-05 has been incorporated into this update

================================================

Security Update 2004-05-03 may be obtained from:

  * Software Update pane in System Preferences

  * Apple's Software Downloads web site:

    For Mac OS X 10.3.3 "Panther"
    =============================
    http://download.info.apple.com/Mac_OS_X/061-1213.20040503.vngr3/2Z
/SecUpd2004-05-03Pan.dmg
    The download file is named: "SecUpd2004-05-03Pan.dmg"
    Its SHA-1 digest is: 6f35539668d80ee536305a4146bd982a93706532
    
    For Mac OS X Server 10.3.3
    ==========================
    http://download.info.apple.com/Mac_OS_X/061-1215.20040503.mPp9k/2Z
/SecUpdSrvr2004-05-03Pan.dmg
    The download file is named: "SecUpdSrvr2004-05-03Pan.dmg"
    Its SHA-1 digest is: 3c7da910601fd36d4cdfb276af4783ae311ac5d7
    
    For Mac OS X 10.2.8 "Jaguar"
    =============================
    http://download.info.apple.com/Mac_OS_X/061-1217.20040503.BmkY5/2Z
/SecUpd2004-05-03Jag.dmg
    The download file is named: "SecUpd2004-05-03Jag.dmg"
    Its SHA-1 digest is: 11d5f365e0db58b369d85aa909ac6209e2f49945
    
    For Mac OS X Server 10.2.8
    ==========================
    http://download.info.apple.com/Mac_OS_X/061-1219.20040503.Zsw3S/2Z
/SecUpdSrvr2004-05-03Jag.dmg
    The download file is named: "SecUpdSrvr2004-05-03Jag.dmg"
    Its SHA-1 digest is: 28859a4c88f6e1d1fe253388b233a5732b6e42fb
        
Information will also be posted to the Apple Product Security web
site:
http://www.apple.com/support/security/security_updates.html

This message is signed with Apple's Product Security PGP key, and
details are available at:
http://www.apple.com/support/security/security_pgp.html

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.0.2

iQEVAwUBQJa38XeI0z6bzFr0AQKEjAf9HAvSxFVwKjmzZ1ZcqmVWhCfkNA9TIby7
Z9WOeAIhSFX1GVyetjQIeODLBYVj8bACK2fDj+deRv60VC6IQOxQNTSI5EwlkI/O
Tnz9q77WwV0IaNugfZHWQglKiH6j5ZhMg9xZUQTEpJChPS6u0NN3J4nhj7diqlbK
4a6N+HLQ4jQvk4hpQoFYRGOVnHzso2SJpKUN5uJ2obTSUw528Gchugr1Uez4/m9G
Pb5BZewX877Qc3t1icnlNxSXSru2TIrqef4+ZuJlek5N8lN0oda2KQ7pvkc0/raO
oJnLTiJoGFxLV5jLw7PBd7bIRpUJXZa/xtyg1lj8XUf0r5SFGRVwww==
=wmAo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQJbq2ih9+71yA2DNAQLXswP/amfSIq8zgDX8NJl2N+EcEtw7t5l3VFsc
KB0PjS6IU52n+JssOm9HUAglmp1vGMj1d5qd8XajWQfQFDRf0F/brVxkfNwMQNK6
9f/hjkXg8i6+X9EFc7T6gb1amjZIhl0Iur6C6cZXVjSCiIIWn1c8XK5BxPlcwK4N
RPaAdUlN7g4=
=+llj
-----END PGP SIGNATURE-----