-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1057
            OS X Mavericks 10.9.4 and Security Update 2014-003
                                1 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          OS X Mavericks
Publisher:        Apple
Operating System: OS X
Impact/Access:    Root Compromise                 -- Existing Account            
                  Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Unauthorised Access             -- Remote/Unauthenticated      
                  Access Confidential Data        -- Existing Account            
                  Reduced Security                -- Unknown/Unspecified         
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-1381 CVE-2014-1380 CVE-2014-1379
                  CVE-2014-1378 CVE-2014-1377 CVE-2014-1376
                  CVE-2014-1375 CVE-2014-1373 CVE-2014-1372
                  CVE-2014-1371 CVE-2014-1370 CVE-2014-1361
                  CVE-2014-1359 CVE-2014-1358 CVE-2014-1357
                  CVE-2014-1356 CVE-2014-1355 CVE-2014-1317
                  CVE-2014-0015  

Reference:        ESB-2014.0889
                  ESB-2014.0835
                  ESB-2014.0129

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2014-06-30-2 OS X Mavericks 10.9.4 and Security Update
2014-003

OS X Mavericks 10.9.4 and Security Update 2014-003 are now available
and address the following:

Certificate Trust Policy
Available for:  OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.3
Impact:  Update to the certificate trust policy
Description:  The certificate trust policy was updated. The complete
list of certificates may be viewed at
http://support.apple.com/kb/HT6005.

copyfile
Available for:  OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.3
Impact:  Opening a maliciously crafted zip file may lead to an
unexpected application termination or arbitrary code execution
Description:  An out of bounds byte swapping issue existed in the
handling of AppleDouble files in zip archives. This issue was
addressed through improved bounds checking.
CVE-ID
CVE-2014-1370 : Chaitanya (SegFault) working with iDefense VCP

curl
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A remote attacker may be able to gain access to another
user's session
Description:  cURL re-used NTLM connections when more than one
authentication method was enabled, which allowed an attacker to gain
access to another user's session.
CVE-ID
CVE-2014-0015

Dock
Available for:  OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.3
Impact:  A sandboxed application may be able to circumvent sandbox
restrictions
Description:  An unvalidated array index issue existed in the
Dock's handling of messages from applications. A maliciously
crafted message could cause an invalid function pointer to be
dereferenced, which could lead to an unexpected application
termination or arbitrary code execution.
CVE-ID
CVE-2014-1371 : an anonymous researcher working with HP's Zero Day
Initiative

Graphics Driver
Available for:  OS X Mountain Lion v10.8.5,
OS X Mavericks 10.9 to 10.9.3
Impact:  A local user can read kernel memory, which can be used to
bypass kernel address space layout randomization
Description:  An out-of-bounds read issue existed in the handling of
a system call. This issue was addressed through improved bounds
checking.
CVE-ID
CVE-2014-1372 : Ian Beer of Google Project Zero

iBooks Commerce
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  An attacker with access to a system may be able to recover
Apple ID credentials
Description:  An issue existed in the handling of iBooks logs. The
iBooks process could log Apple ID credentials in the iBooks log where
other users of the system could read it. This issue was addressed by
disallowing logging of credentials.
CVE-ID
CVE-2014-1317 : Steve Dunham

Intel Graphics Driver
Available for:  OS X Mountain Lion v10.8.5,
OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  A validation issue existed in the handling of an OpenGL
API call. This issue was addressed through improved bounds checking.
CVE-ID
CVE-2014-1373 : Ian Beer of Google Project Zero

Intel Graphics Driver
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A local user can read a kernel pointer, which can be used to
bypass kernel address space layout randomization
Description:  A kernel pointer stored in an IOKit object could be
retrieved from userland. This issue was addressed by removing the
pointer from the object.
CVE-ID
CVE-2014-1375

Intel Compute
Available for:  OS X Mountain Lion v10.8.5,
OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  A validation issue existed in the handling of an OpenCL
API call. This issue was addressed through improved bounds checking.
CVE-ID
CVE-2014-1376 : Ian Beer of Google Project Zero

IOAcceleratorFamily
Available for:  OS X Mountain Lion v10.8.5,
OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  An array indexing issue existed in IOAcceleratorFamily.
This issue was addressed through improved bounds checking.
CVE-ID
CVE-2014-1377 : Ian Beer of Google Project Zero

IOGraphicsFamily
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A local user can read a kernel pointer, which can be used to
bypass kernel address space layout randomization
Description:  A kernel pointer stored in an IOKit object could be
retrieved from userland. This issue was addressed by using a unique
ID instead of a pointer.
CVE-ID
CVE-2014-1378

IOReporting
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A local user could cause an unexpected system restart
Description:  A null pointer dereference existed in the handling of
IOKit API arguments. This issue was addressed through additional
validation of IOKit API arguments.
CVE-ID
CVE-2014-1355 : cunzhang from Adlab of Venustech

launchd
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  An integer underflow existed in launchd. This issue was
addressed through improved bounds checking.
CVE-ID
CVE-2014-1359 : Ian Beer of Google Project Zero

launchd
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  A heap buffer overflow existed in launchd's handling of
IPC messages. This issue was addressed through improved bounds
checking.
CVE-ID
CVE-2014-1356 : Ian Beer of Google Project Zero

launchd
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  A heap buffer overflow existed in launchd's handling of
log messages. This issue was addressed through improved bounds
checking.
CVE-ID
CVE-2014-1357 : Ian Beer of Google Project Zero

launchd
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  An integer overflow existed in launchd. This issue was
addressed through improved bounds checking.
CVE-ID
CVE-2014-1358 : Ian Beer of Google Project Zero

Graphics Drivers
Available for:  OS X Mountain Lion v10.8.5,
OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  Multiple null dereference issues existed in kernel
graphics drivers. A maliciously crafted 32-bit executable may have
been able to obtain elevated privileges.
CVE-ID
CVE-2014-1379 : Ian Beer of Google Project Zero

Security - Keychain
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  An attacker may be able to type into windows under the
screen lock
Description:  Under rare circumstances, the screen lock did not
intercept keystrokes. This could have allowed an attacker to type
into windows under the screen lock. This issue was addressed through
improved keystroke observer management.
CVE-ID
CVE-2014-1380 : Ben Langfeld of Mojo Lingo LLC

Security - Secure Transport
Available for:  OS X Mountain Lion v10.8.5,
OS X Mavericks 10.9 to 10.9.3
Impact:  Two bytes of memory could be disclosed to a remote attacker
Description:  An uninitialized memory access issue existing in the
handling of DTLS messages in a TLS connection. This issue was
addressed by only accepting DTLS messages in a DTLS connection.
CVE-ID
CVE-2014-1361 : Thijs Alkemade of The Adium Project

Thunderbolt
Available for:  OS X Mavericks 10.9 to 10.9.3
Impact:  A malicious application may be able to execute arbitrary
code with system privileges
Description:  An out of bounds memory access issue existed in the
handling of IOThunderBoltController API calls. This issue was
addressed through improved bounds checking.
CVE-ID
CVE-2014-1381 : Catherine aka winocm

Note: OS X Mavericks 10.9.4 includes the security content of
Safari 7.0.5: http://support.apple.com/kb/HT6293

OS X Mavericks v10.9.4 and Security Update 2014-003 may be obtained
from the Mac App Store or Apple's Software Downloads web site:
http://www.apple.com/support/downloads/

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=HkFr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xWj/
-----END PGP SIGNATURE-----