-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0831
                            iBooks Author 2.4.1
                               1 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple iBooks Author
Publisher:         Apple
Operating System:  OS X
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1789  

Original Bulletin: 
   https://support.apple.com/en-us/HT206224

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2016-03-31-1 iBooks Author 2.4.1

iBooks Author 2.4.1 is now available and addresses the following:

iBooks Author
Available for:  OS X Yosemite v10.10 or later
Impact:  Parsing a maliciously crafted iBooks Author file may lead to
disclosure of user information
Description:  An XML external entity reference issue existed with
iBook Author parsing. This issue was addressed through improved
parsing.
CVE-ID
CVE-2016-1789 : Behrouz Sadeghipour (@Nahamsec) and Patrik Fehrenbach
(@ITSecurityguard)

iBooks Author 2.4.1 may be obtained from the App Store.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT201222
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQIcBAEBCgAGBQJW/ZD8AAoJEBcWfLTuOo7t0tEP/jOndtapfdeu3rZ9jz8kvC0U
llXs4fFSacP++PWNAtLbh5zVf619YIicylTUVtGI2jAv2HPZNQN0r3K48e6Oa7Pr
LOPk1zR+jcU+0pn72lnO/0OzUdpa+lWoY+K2pnEbP40dBMM8OBO6oQzhHhWquZSE
N8jM+A2eO+UoxpfHFSopNmOnrVqvJCFTUYhlS8e2uYAPsZglZkPA20Z7VSju+sLA
HGvu3TB771dv3TpL+3kScYhH/yChEmFFHa5rG51C7UHgTLbfSYLcABRGpmNyyufa
p+nfqGuRc5CY67XacmcXqxJ3iqYjDlCNqcQl0HtCf+wZFky2xdBJ6G7ASbyDDeFP
APkisPOt6O+sYtfRiDKs8bqZiey2PR6ft2/1n4FMJv19VOTmhnlG7J1RWQm2ObOg
HCEYej6D21uzpRwbL9Ott5LF7uguHIW96g/ezZw7Q3TAWVbSDaFmxy8y1Fu5xSyo
+5vivMoPo4NME6NYU0SYxb/FzzcPv6VyeP+et2rgADcOwYieN3lQiRJRLWgODwgt
jcw/QVViq9hNIYIocjr4kXpD324SPhJdm55oDA98xJenlcxV7Uy8pEsbr2j2/+yK
E9Fn633U8YttSnqHqKgjQVLv5mBuDLzEG4HbR3FQNWMUBN6btUL9gY6acH75FP4p
/9/+EO8HZte9pHuNjeTk
=/Ihd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nh++
-----END PGP SIGNATURE-----