-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2006.0188 -- [OSX]
                         Security Update 2006-002
                               14 March 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CoreTypes
                   Mail
                   Safari
Publisher:         Apple
Operating System:  Mac OS X
Impact:            Execute Arbitrary Code/Commands
                   Reduced Security
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-0400 CVE-2006-0399 CVE-2006-0398
                   CVE-2006-0397 CVE-2006-0396

Ref:               AL-2006.0015

Original Bulletin: http://docs.info.apple.com/article.html?artnum=303453

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2006-03-13 Security Update 2006-002

Security Update 2006-002 is now available and addresses the following
issues:

CoreTypes
CVE-ID:  CVE-2006-0400
Available for:  Mac OS X v10.4.5, Mac OS X Server v10.4.5
Impact:  Remote web sites can cause JavaScript to bypass the
same-origin policy
Description:  When documents containing Javascript are loaded
from a remote site, data access is restricted by the same-origin
policy. However, under certain situations, maliciously-crafted
archives can cause these restrictions to be bypassed. This
update addresses the issue by flagging these documents as
unsafe.

Mail
CVE-ID:  CVE-2006-0396
Available for:  Mac OS X v10.4.5, Mac OS X Server v10.4.5
Impact:  Double-clicking an attachment in Mail may result in
arbitrary code execution
Description:  By preparing a specially-crafted email message with
attachments, and enticing a user to double-click on that
attachment within Mail, an attacker may trigger a buffer
overflow. This could result in the execution of arbitrary code
with the privileges of the user running Mail. This issue
addresses the issue by performing additional bounds checking.
This issue does not affect systems prior to Mac OS X v10.4.
Credit to Kevin Finisterre of DigitalMunition for reporting this
issue.

Safari, LaunchServices, CoreTypes
CVE-ID:  CVE-2006-0397, CVE-2006-0398, CVE-2006-0399
Available for:  Mac OS X v10.4.5, Mac OS X Server v10.4.5
Impact:  Viewing a malicious web site may result in arbitrary
code execution
Description:  Security Update 2006-001 addressed an issue where
Safari could automatically open a file which appears to be a
safe file type, such as an image or movie, but is actually an
application. This update provides additional checks to identify
variations of the malicious file types addressed in Security
Update 2006-001 so that they are not automatically opened. This
issue does not affect systems prior to Mac OS X v10.4. Credit to
Will Dormann of CERT/CC and Andris Baumberger for reporting
several of these issues.

The following non-security issues introduced by Security Update
2006-001 are also addressed by this update:

* Download Validation: Security Update 2006-001 could cause the
user to be warned when provided with certain safe file types,
such as Word documents, or folders containing custom icons.
These unneeded warnings are removed with this update.

* apache_mod_php: A regression in PHP 4.4.1 that could prevent
SquirrelMail from functioning is corrected with this update.

* rsync: A regression in rsync that prevented the "--delete"
command line option from functioning is corrected with this
update.

Security Update 2006-002 may be obtained from the Software Update
pane in System Preferences, or Apple's Software Downloads web site:
http://www.apple.com/support/downloads/

For Mac OS X v10.4.5 (PowerPC) and Mac OS X Server v10.4.5
The download file is named:  "SecUpd2006-002Ti.dmg"
Its SHA-1 digest is:  b30acb6dda4fc1b2c9372c7da79763d42fa5e025

For Mac OS X v10.4.5 (Intel)
The download file is named:  "SecUpd2006-002Intel.dmg"
Its SHA-1 digest is:  90166d4a40491364a0fd041216dc9d40c6430968

For Mac OS X v10.3.9
The download file is named:  "SecUpd2006-002Pan.dmg"
Its SHA-1 digest is:  1dbc1e4ce152f00b4ffd49d10eb2191210a2edc9

For Mac OS X Server v10.3.9
The download file is named:  "SecUpdSrvr2006-002Pan.dmg"
Its SHA-1 digest is:  10226cd44c78976ea30fbe9e5bc6db07fe67c305

Information will also be posted to the Apple Product Security
web site:
http://docs.info.apple.com/article.html?artnum=61798

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.0.5 (Build 5050)

iQEVAwUBRBIZ1oHaV5ucd/HdAQJjbQf+IBX25bTtqfyG73Ru4qFWgcTDW/jJ1h9F
daupuK5QpNkGmdzE0ufQVv1Ep7DHrZWWCPBbdQj7Dswl8C+LvbeRypsWuhvYcJXW
bxirQZfoG6j6ilnjS8QtAUf2IysCJ+Iw0DZEm1p94zcjpMDSC0XcHJHn98zagXyY
7ggV5M/2dTHBcxujF53Qt520bTRp2PZdhOoSVv/ycUx3TGkO3VQ8EudTNDkCHHE8
KGj8s5xMpvfafTjP3vpjVzip3nuyz8rcoLre74h9TIStb2Pv5k7AfibN1fpCEMl7
vWPtLBw0OShmaipp+8oRAFcwsyT5ab3aB95AhYv+GkCisdT5VIlnyQ==
=VYq9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRBYPfih9+71yA2DNAQKu+wP9GiLk0HLIfK08IyjmFGOO1+p65mYgzfYy
/M1y204Bf8QVN+3lp3ekpLNMw8HfYTz0j99AUHkKxW62AanbdS5VupdoPOSGzchA
51K1e6OR+dSkSOBuTpO7Ll42Yn/MiP9O7B1BWQzMKAu3+t65qNs8cgBS8dqkXROM
GfXX8E0CPGs=
=4Rq4
-----END PGP SIGNATURE-----