-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0125 -- [Mac][OSX]
                   APPLE-SA-2006-02-14 Mac OS X v10.4.5
                             15 February 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mac OS X
Publisher:         Apple
Operating System:  Mac OS X
Impact:            Denial of Service
Access:            Existing Account
CVE Names:         CVE-2006-0382

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2006-02-14 Mac OS X v10.4.5

Mac OS X v10.4.5 and Mac OS X Server v10.4.5 are now available and
deliver the following security enhancement:

Kernel
CVE-ID:  CVE-2006-0382
Available for:  Mac OS X v10.4.5, Mac OS X Server v10.4.5
Impact:  A malicious local user can cause a system crash
Description:  A malicious local user may trigger a system crash by
invoking an undocumented system call. This update addresses the
issue by removing the system call from the kernel. Credit to David
Goldsmith of Matasano for reporting this issue.

Mac OS X v10.4.5 may be obtained from the Software Update pane in
System Preferences, or Apple's Software Downloads web site:
http://www.apple.com/support/downloads/

For Mac OS X v10.4.4 (PowerPC)
The download file is named:  "MacOSXUpd10.4.5PPC.dmg"
Its SHA-1 digest is:  c794af16563470fb16610bbaecedb59624a24dee

For Mac OS X v10.4.4 (Intel)
The download file is named:  "MacOSXUpd10.4.5Intel.dmg"
Its SHA-1 digest is:  23def8fb52839c008d313c7cd301aa16efbdfd64

For Mac OS X v10.4 through Mac OS X v10.4.3
The download file is named:  "MacOSXUpdCombo10.4.5PPC.dmg"
Its SHA-1 digest is:  1e1309d0a37aeb8fb42cf92480d2bba2db3372db

For Mac OS X Server v10.4.4
The download file is named:  "MacOSXSvrBaseUpd10.4.5.dmg"
Its SHA-1 digest is:  8922dcf05fa96f034a9be9d47cf150ac628bc707

Information will also be posted to the Apple Product Security
web site:  http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.0.5 (Build 5050)

iQEVAwUBQ/J+OYHaV5ucd/HdAQJYrAgAr333u5FbohWV4kIAthbaDhEIBtIk6m8i
tHi88JyIIq1NdDDw+uSst5Rt+lQ8J93UYYd24Lpy3Opsn8SKTd18w2DDu4yk6v9w
VEcDvYa/Hmt4n+12JI/26Audrh6g9X9hkYNdy8vL77CK7k5xD1OSIj9jKE9Esx0t
Gy6yQjXDZ1HkWM8uf/DS3o47MLzg0sqyLM9h85ju+/c6mviswUNH7Vk4w7NOzrK+
OpqAhgrLeRmpgY5jQXMoRkCPf5sI/Rl9lp7tgx9sjzSqmW8Yt3aziRj1fGT0Xa8Y
kSCOgbTiTKK7ltaq+1yy3B+v8ybZy1wCFf80pfZoDj0ZAIDPbQbn2A==
=+WkU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ/KzACh9+71yA2DNAQLxWwQAmrv3vAbou/T9AjEi1lpYUzoRYEM8ME2E
sVsXU9AzfbW8MbFtCDSjhFwzV/bAF9RTd68Ji6zzkFOF6C74qns4nbFbeZ+lhLXF
ZWYEC5qlmIgX89k8Su8Fv0lnetdudV6L5FrsxqPAp1if0KxTA7pvcsJIjIIjEYIF
i9sbgnDQ5Zk=
=1Jh3
-----END PGP SIGNATURE-----