-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0138
                       Security Update 2012-001 v1.1
                              6 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple Mac OS X
Publisher:         Apple
Operating System:  Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2895 CVE-2011-1167 

Reference:         ESB-2012.0114

Original Bulletin: 
   http://support.apple.com/kb/HT5130

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2012-02-03-1 Security Update 2012-001 v1.1

Security Update 2012-001 v1.1 is now available
for Mac OS X v10.6.8 systems to address a compatibility
issue.

Version 1.1 of this update removes the ImageIO security
fixes released in Security Update 2012-001.

OS X Lion systems are not affected by this change.

Security Update 2012-001 may be obtained from
the Software Update pane in System Preferences, or Apple's Software
Downloads web site:
http://www.apple.com/support/downloads/

For Mac OS X v10.6.8
The download file is named: SecUpd2012-001Snow.dmg
Its SHA-1 digest is: 29218a1a28efecd15b3033922d71f0441390490a

For Mac OS X Server v10.6.8
The download file is named: SecUpdSrvr2012-001.dmg
Its SHA-1 digest is: 105bdebf2e07fc5c0127f482276ccb7b6b631199

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.16 (Darwin)

iQEcBAEBAgAGBQJPLF8/AAoJEGnF2JsdZQee4NEH/Rfk8OCQKP1z8XkY4e9SAvGa
pvRU7cnwDw52wZD/YNUPb8P+mybTW4yQmB8ai/HcSx/LgqXLEWKKxRS6qPWYf/TT
HfVq8pZ4gfBGJqhRGhVaX9YbCR+nqXa3TfOR9fbonsvJfuJUVWKwFLMcgboq8xQo
wRYhrWeQoGY75GAMzevr3J7nKwKTGAEkHpliFrnv36tkjr6lXgbFNsnuiBLIpyNH
yPNfJoNDChklWvx/bJHF2FopS/ZZAs+MfA8/DeTSMeuR69KFttbOgPf0At9ozBnG
UZaErQjvWsk0QQuR4uVM1SxiH3BlTYZEZB0ujSALellaPLWuLOQAR9Y7ZyhohtI=
=nOQ4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yKvs
-----END PGP SIGNATURE-----