-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1034
                                  Safari
                                9 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Safari
Publisher:        Apple
Operating System: Mac OS X
                  Windows XP
                  Windows Vista
Impact/Access:    Cross-site Scripting            -- Remote with User 
                                                       Interaction
                  Execute Arbitrary Code/Commands -- Remote with User 
                                                       Interaction
Resolution:       Upgrade
CVE Names:        CVE-2009-1725 CVE-2009-1724 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2009-07-08-1 Safari 4.0.2

Safari 4.0.2 is now available and addresses the following:

WebKit
CVE-ID:  CVE-2009-1724
Available for:  Mac OS X v10.4.11, Mac OS X Server v10.4.11,
Mac OS X v10.5.7, Mac OS X Server v10.5.7, Windows XP or Vista
Impact:  Visiting a maliciously crafted website may lead to a cross-
site scripting attack
Description:  An issue in WebKit's handling of the parent and top
objects may result in a cross-site scripting attack when visiting a
maliciously crafted website. This update addresses the issue through
improved handling of parent and top objects.

WebKit
CVE-ID:  CVE-2009-1725
Available for:  Mac OS X v10.4.11, Mac OS X Server v10.4.11,
Mac OS X v10.5.7, Mac OS X Server v10.5.7, Windows XP or Vista
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue exists in WebKit's handling
of numeric character references. Visiting a maliciously crafted
website may lead to an unexpected application termination or
arbitrary code execution. This update addresses the issue through
improved handling of numeric character references. Credit to Chris
Evans for reporting this issue.


Safari 4.0.2 is available via the Apple Software Update application,
or Apple's Safari download site at:
http://www.apple.com/safari/download/

Safari for Mac OS X v10.5.7
The download file is named: Safari4.0.2Leo.dmg
Its SHA-1 digest is: 48676afbb5c5bacac8610ba13f6851d3b266cb69

Safari for Mac OS X v10.4.11
The download file is named: Safari4.0.2Ti.dmg
Its SHA-1 digest is: 930bf2b49182fb69ebc51467bee69c906c8f4786

Safari for Windows XP or Vista
The download file is named: SafariSetup.exe
Its SHA-1 digest is: 327fdef36dcdc3005627d58f6a43e7847811fa7f

Safari+QuickTime for Windows XP or Vista
The file is named: SafariQuickTimeSetup.exe
Its SHA-1 digest is: f32209e1db90979a33d22f644569328b8f57125c

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJKVNoRAAoJEHkodeiKZIkBH1QH/3l5KhsXT0KV3QDJ7slhIEHA
eDgWiJZ1V5gh4zpedJ5i7FdZ5GHJ7fGYUZPqro156uvt2G9Q8SrgusMtaeICblOw
T/StjfxGqVP7Ikjuc2HCsEnZCcY2g+L90VUUSkWrYr1SoLDMxky9SGiD4r6lmk2P
pUKcTTllWcENbAc9BWH07Dgd47ujA2LCgrfX0lyQWLaPEbB0uDPM52N8tWq6gD+Z
dL2mlSMwBSG5S2cbuCQGj7OIMsF2b2+4zPlEZKcewnQR/KJM9XXfpvBBe+9ebld5
Ay4PdZFh2hzv6HyyK7Nn1enVh02JBA61HLreJLwfe9Kka/K8cGdbmuZZwt8c378=
=A/0Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD4DBQFKVT+INVH5XJJInbgRAjwMAJdEye5M3heq1DN6vT4OpxtTCDvoAJ4tCRsV
tqbg5kaErWRpuHeIJNJCow==
=VU2X
-----END PGP SIGNATURE-----