-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0440
         Safari 5.0.5 released to correct multiple vulnerabilities
                               15 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Safari 5.0.4 and prior
Publisher:         Apple
Operating System:  Mac OS X
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1344 CVE-2011-1290 

Original Bulletin: 
   http://support.apple.com/kb/HT4596

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2011-04-14-3 Safari 5.0.5

Safari 5.0.5 is now available and addresses the following:

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  An integer overflow issue existed in the handling of
nodesets. Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution.
CVE-ID
CVE-2011-1290 : Vincenzo Iozzo, Willem Pinckaers, Ralf-Philipp
Weinmann, and an anonymous researcher working with TippingPoint's
Zero Day Initiative

WebKit
Available for:  Mac OS X v10.5.8, Mac OS X Server v10.5.8,
Mac OS X v10.6.5 or later, Mac OS X Server v10.6.5 or later,
Windows 7, Vista, XP SP2 or later
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A use after free issue existed in the handling of text
nodes. Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution.
CVE-ID
CVE-2011-1344 : Vupen Security working with TippingPoint's Zero Day
Initiative, and Martin Barbella


Note:

Certificate Trust Policy

Several fraudulent SSL certificates were issued by a Comodo affiliate
registration authority. This may allow a man-in-the-middle attacker
to redirect connections and intercept user credentials or other
sensitive information. Safari relies on the certificate store of the
host operating system to determine if an SSL server certificate is
trustworthy. For Mac OS X systems, this issue is addressed with
Security Update 2011-002. For iOS, this issue is addressed with iOS
4.3.2 and iOS 4.2.7. For Windows systems, applying the update
described in Microsoft Knowledge Base Article 2524375 will cause
Safari to regard these certificates as untrusted. The article is
available at http://support.microsoft.com/kb/2524375


Safari 5.0.5 is available via the Apple Software Update
application, or Apple's Safari download site at:
http://www.apple.com/safari/download/

Safari for Mac OS X v10.6.5 and later
The download file is named: Safari5.0.5SnowLeopard.dmg
Its SHA-1 digest is: 631cd280171938491c45a905e24904e7739eaefe

Safari for Mac OS X v10.5.8
The download file is named: Safari5.0.5Leopard.dmg
Its SHA-1 digest is: 661cdb68ca33b8eb41f20be837eb6a1c12289876

Safari for Windows 7, Vista or XP
The download file is named: SafariSetup.exe
Its SHA-1 digest is: c2c6b1f5c04af7f24d2474e4b2597d40dddaeca2

Safari for Windows 7, Vista or XP from the Microsoft Choice Screen
The download file is named: Safari_Setup.exe
Its SHA-1 digest is: e245b935fc0aaec31a512fa0ab9dce2dcec0b2f8

Safari+QuickTime for Windows 7, Vista or XP
The file is named: SafariQuickTimeSetup.exe
Its SHA-1 digest is: 5f1455cd2290e9ced03dfbb6ea57b4c2931446a5

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJNphlUAAoJEGnF2JsdZQee1GkH/iuQ6LP4y5nBIDA9aEdIxf0W
Ck8983LqH5dQJOWa3kdvA2//DRdW0mhaZrOWkECa2NvWiz+FoDkbAm531shpuKvc
8AgVBjDs/bZzJRmOmmbbGaJBzFLc7lzrf5RxKoKzvfgPsNqT/wBqssv74C2b2vjf
LqJuZg0zZ6tvGCzg+J9q/h8w1nUk8Gc52TLaL0Nw+Y+Uu7eEgk2Gt1iiEKh4v6Nv
hEEcPrepF8zYljS/UPX8LKG7TREHazyXB7iIxo14tx02ZZQzvOcp6TuVkr28CxF+
n3VyD/FFyOgwvtQiep7i551PFbGlboOgZ2jFyv0Ad7tgT5BJJQqOrF5pPM/zn9A=
=4V8l
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNp6IP/iFOrG6YcBERAmPsAKCc6LNo1afDXESnFxltffVf80mocQCgniV1
gWf/fXNYodITfPMdA0e2P6Q=
=o8RZ
-----END PGP SIGNATURE-----