-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2429
                             macOS Server 5.4
                             26 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           macOS Server
Publisher:         Apple
Operating System:  OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10979 CVE-2017-10978 

Reference:         ESB-2017.1767

Original Bulletin: 
   https://support.apple.com/kb/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2017-09-25-9 macOS Server 5.4

macOS Server 5.4 is now available and addresses the following:

FreeRadius
Available for:  macOS High Sierra 10.13
Impact: Multiple issues in FreeRADIUS
Description: Multiple issues existed in FreeRADIUS before 2.2.10.
These were addressed by updating FreeRADIUS to version 2.2.10.
CVE-2017-10978
CVE-2017-10979

Installation note:

macOS Server 5.4 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=TY9V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LyV8
-----END PGP SIGNATURE-----