-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0923 -- [Mac][OSX]
                      Java for Mac OS X 10.5 Update 2
                             25 September 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Java
Publisher:            Apple
Operating System:     Mac OS X
Impact:               Execute Arbitrary Code/Commands
                      Increased Privileges
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3638 CVE-2008-3637 CVE-2008-3115
                      CVE-2008-3114 CVE-2008-3113 CVE-2008-3112
                      CVE-2008-3111 CVE-2008-3110 CVE-2008-3109
                      CVE-2008-3108 CVE-2008-3107 CVE-2008-3106
                      CVE-2008-3105 CVE-2008-3104 CVE-2008-3103
                      CVE-2008-1196 CVE-2008-1194 CVE-2008-1193
                      CVE-2008-1192 CVE-2008-1191 CVE-2008-1190
                      CVE-2008-1189 CVE-2008-1188 CVE-2008-1187
                      CVE-2008-1186 CVE-2008-1185

Ref:                  AA-2008.0062
                      ESB-2008.0683

Original Bulletin:    http://support.apple.com/kb/HT1222

Comment: This bulletin contains two Apple advisories:
         
         APPLE-SA-2008-09-24 Java for Mac OS X 10.5 Update 2; and
         APPLE-SA-2008-09-24 Java for Mac OS X 10.4, Release 7
         
         CVE-2008-3637 and CVE-2008-3638 are Apple specific vulnerabilities.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2008-09-24 Java for Mac OS X 10.5 Update 2

Java for Mac OS X 10.5 Update 2 is now available and addresses the
following issues:

Java
CVE-ID:  CVE-2008-3638
Available for:  Mac OS X v10.5.4 and later,
Mac OS X Server v10.5.4 and later
Impact:  Visiting a maliciously crafted website may lead to arbitrary
code execution
Description:  The Java plug-in does not block applets from launching
file:// URLs. Visiting a website containing a maliciously crafted
Java applet may allow a remote attacker to launch local files, which
may lead to arbitrary code execution. This update addresses the issue
through improved handling of URLs. This is an Apple-specific issue.
Credit to Nitesh Dhanjani and Billy Rios for reporting this issue.

Java
CVE-ID:  CVE-2008-3637
Available for:  Mac OS X v10.5.4 and later,
Mac OS X Server v10.5.4 and later
Impact:  Visiting a maliciously crafted website may lead to arbitrary
code execution
Description:  An error checking issue leading to the use of an
uninitialized variable exists in the Hash-based Message
Authentication Code (HMAC) provider used for generating MD5 and SHA-1
hashes. Visiting a website containing a maliciously crafted Java
applet may lead to arbitrary code execution. This update addresses
the issue through improved error handling. This is an Apple-specific
issue. Credit to Radim Marek for reporting this issue.

Java
CVE-ID:  CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188,
CVE-2008-1189, CVE-2008-1190, CVE-2008-1191, CVE-2008-1192,
CVE-2008-1195, CVE-2008-1196, CVE-2008-3104, CVE-2008-3107,
CVE-2008-3108, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113,
CVE-2008-3114
Available for:  Mac OS X v10.5.4 and later,
Mac OS X Server v10.5.4 and later
Impact:  Multiple vulnerabilities in Java 1.4.2_16
Description:  Multiple vulnerabilities exist in Java 1.4.2_16, the
most serious of which may allow untrusted Java applets to obtain
elevated privileges. Visiting a web page containing a maliciously
crafted Java applet may lead to arbitrary code execution. These
issues are addressed by updating Java 1.4 to version 1.4.2_18.
Further information is available via the Sun Java website at
http://java.sun.com/j2se/1.4.2/ReleaseNotes.html

Java
CVE-ID:  CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188,
CVE-2008-1189, CVE-2008-1190, CVE-2008-1191, CVE-2008-1192,
CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196,
CVE-2008-3103, CVE-2008-3104, CVE-2008-3107, CVE-2008-3111,
CVE-2008-3112, CVE-2008-3113, CVE-2008-3114, CVE-2008-3115
Available for:  Mac OS X v10.5.4 and later,
Mac OS X Server v10.5.4 and later
Impact:  Multiple vulnerabilities exist in Java 1.5.0_13
Description:  Multiple vulnerabilities in Java 1.5.0_13, the most
serious of which may allow untrusted Java applets to obtain elevated
privileges. Visiting a web page containing a maliciously crafted Java
applet may lead to arbitrary code execution. These issues are
addressed by updating Java 1.5 to version 1.5.0_16. Further
information is available via the Sun Java website at
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html

Java
CVE-ID:  CVE-2008-3103, CVE-2008-3104, CVE-2008-3105, CVE-2008-3106,
CVE-2008-3107, CVE-2008-3109, CVE-2008-3110, CVE-2008-3111,
CVE-2008-3112, CVE-2008-3113, CVE-2008-3114, CVE-2008-3115
Available for:  Mac OS X v10.5.4 and later,
Mac OS X Server v10.5.4 and later
Impact:  Multiple vulnerabilities in Java 1.6.0_05
Description:  Multiple vulnerabilities exist in Java 1.6.0_05, the
most serious of which may allow untrusted Java applets to obtain
elevated privileges. Visiting a web page containing a maliciously
crafted Java applet may lead to arbitrary code execution. These
issues are addressed by updating Java 1.6 to version 1.6.0_07.
Further information is available via the Sun Java website at
http://java.sun.com/javase/6/webnotes/ReleaseNotes.html

Java
Available for:  Mac OS X v10.5.4 and later,
Mac OS X Server v10.5.4 and later
Impact:  Limited ability of applications to use stronger
cryptographic keys
Description:  The default jurisdiction policy distributed with Java
1.5 on Mac OS X v10.5 restricts the maximum strength of cryptographic
keys supported in Java Cryptography Extension (JCE) to 128 bits. This
update addresses the issue by changing the default jurisdiction
policy to the unlimited strength version. Credit to Bruno Harbulot of
the University of Manchester for reporting this issue.

Java for Mac OS X 10.5 Update 2 may be obtained from the Software
Update pane in System Preferences, or Apple's Software Downloads
web site: http://www.apple.com/support/downloads/

The download file is named:  "JavaForMacOSX10.5Update2.dmg"
Its SHA-1 digest is:  5b2a8de347fe68d0638bcf0ede8a71ba35adbab9

Information will also be posted to the Apple Security Updates
web site:  http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: 9.7.2.1608

wsBVAwUBSNqBp3kodeiKZIkBAQheFwf/b5Z99rzZmmMH5WgqMoTZiq/Vjr2GOUeF
kiE7hMpwDiiNSFCtVvRrWuBLr2Ng38JJ5V3jyZ9n7qq0hOzvzGyIYpeB6wQ28ukr
OyshyFwQ3S3PNW41HMDZ41bnUZkwnLIJmCV0VhF4cvy/i6uNGg9Nv56WwEPapot3
bD+21sGuVH9kaNy+7ebzH7RO3MNutALpUmg94+a6emGuYHLyUCmX96Rn3oj2iwy/
A6E5QD7GeSWpRROoFpDIPXSzw7eD7PZnotQj/xEByZLe/D/kDK4+o8Wbwx0wMD1L
Is/YmVYyzOKZIdzPwQ2k9aiGdWhuxut+o5cuo59EPTDX7SRrR7CxYw==
=BVNb
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2008-09-24 Java for Mac OS X 10.4, Release 7

Java for Mac OS X 10.4, Release 7 is now available and addresses the
following issues:

Java
CVE-ID:  CVE-2008-3637
Available for:  Mac OS X v10.4.11, Mac OS X Server v10.4.11
Impact:  Visiting a maliciously crafted website may lead to arbitrary
code execution
Description:  An error checking issue leading to the use of an
uninitialized variable exists in the Hash-based Message
Authentication Code (HMAC) provider used for generating MD5 and SHA-1
hashes. Visiting a website containing a maliciously crafted Java
applet may lead to arbitrary code execution. This update addresses
the issue through improved error handling. This is an Apple-specific
issue. Credit to Radim Marek for reporting this issue.

Java
CVE-ID:  CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188,
CVE-2008-1189, CVE-2008-1190, CVE-2008-1191, CVE-2008-1192,
CVE-2008-1195, CVE-2008-1196, CVE-2008-3104, CVE-2008-3107,
CVE-2008-3108, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113,
CVE-2008-3114
Available for:  Mac OS X v10.4.11, Mac OS X Server v10.4.11
Impact:  Multiple vulnerabilities in Java 1.4.2_16
Description:  Multiple vulnerabilities exist in Java 1.4.2_16, the
most serious of which may allow untrusted Java applets to obtain
elevated privileges. Visiting a web page containing a maliciously
crafted Java applet may lead to arbitrary code execution. These
issues are addressed by updating Java 1.4 to version 1.4.2_18.
Further information is available via the Sun Java website at
http://java.sun.com/j2se/1.4.2/ReleaseNotes.html

Java
CVE-ID:  CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188,
CVE-2008-1189, CVE-2008-1190, CVE-2008-1191, CVE-2008-1192,
CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196,
CVE-2008-3103, CVE-2008-3104, CVE-2008-3107, CVE-2008-3111,
CVE-2008-3112, CVE-2008-3113, CVE-2008-3114, CVE-2008-3115
Available for:  Mac OS X v10.4.11, Mac OS X Server v10.4.11
Impact:  Multiple vulnerabilities in Java 1.5.0_13
Description:  Multiple vulnerabilities exist in Java 1.5.0_13, the
most serious of which may allow untrusted Java applets to obtain
elevated privileges. Visiting a web page containing a maliciously
crafted Java applet may lead to arbitrary code execution. These
issues are addressed by updating Java 1.5 to version 1.5.0_16.
Further information is available via the Sun Java website at
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html

Java for Mac OS X 10.4, Release 7 may be obtained from the Software
Update pane in System Preferences, or Apple's Software Downloads
web site: http://www.apple.com/support/downloads/

The download file is named:  "JavaForMacOSX10.4Release7.dmg"
Its SHA-1 digest is:  67d17ba3e854101d890633f507b4c02e031b3a05

Information will also be posted to the Apple Security Updates
web site:  http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: 9.7.2.1608

wsBVAwUBSNqB2XkodeiKZIkBAQhswAf9HjX4OrjGRfffZXnu0JXOuXxQ39mOCV+3
89Bm8A5P7dthlYdD3dV3d3qlxZ9lg33XE9n+900X0JkBMKF6RSzMBiEo2+Alhi/d
LrsDlyDyQke4MkuoRmqT/TglUBfaYVAZt8RAMwRH6hyDMzXSnFBTpwbxQQg09weB
jwpuPVaucUZ9sNkYlY1qKXnLojPRNFJhmcpd2RZvZme7cCbosdGwnkagF6vRZOhl
jtFvA868zXlu2T2ygIlA9iARb03sgh9v9kSY9ovKP0mgpL8pEK+VgAIz6PPn/kU/
NfuAGNN733wsMsInmHvouvI1rba9I11MkyMjoqZtEX+I1DhKXH0ydA==
=r2fK
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSNsgEih9+71yA2DNAQJIFgQAjvx2talSsR0uzXd2Xh3rrnOQVh8zYR66
GTmYY+lariWF87l3DCsvcXicu9ygsoUEUwtWK90zremR45Qi5I/LKyBw9bEF6B6B
C5xzuUw5y2ZmOAE+nwEFYcWiGzEVp/d/AomuyEzu96HH4llfj971r8fIHm9j/ARG
m8iI+vP68Ao=
=J5E0
-----END PGP SIGNATURE-----