-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2004.0498 -- APPLE-SA-2004-08-09
                              Mac OS X 10.3.5
                              10 August 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                libpng
                        Safari
                        TCP/IP Networking
Publisher:              Apple
Operating System:       Mac OS X
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access:                 Remote/Unauthenticated
CVE Names:              CAN-2002-1363 CAN-2004-0421 CAN-2004-0597
                        CAN-2004-0598 CAN-2004-0599 CAN-2004-0743
                        CAN-2004-0744

Ref:                    ESB-2004.0497

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2004-09-09 Mac OS X 10.3.5

Mac OS X 10.3.5 is now available and delivers security enhancements
for the following components:

Component:  libpng (Portable Network Graphics)
CVE-IDs:    CAN-2002-1363, CAN-2004-0421, CAN-2004-0597,
CAN-2004-0598, CAN-2004-0599
Impact:  Malicious png images can cause application crashes and could
execute arbitrary code

Description:  A number of buffer overflows, null pointer dereferences
and integer overflows have been discovered in the reference library
for reading and writing PNG images. These vulnerabilities have been
corrected in libpng which is used by the CoreGraphics and AppKit
frameworks in Mac OS X.  After installing this update, applications
that use the PNG image format via these frameworks will be protected
against these flaws.

Note:  The libpng security fixes are also available separately for Mac
OS X 10.3.4 and Mac OS X 10.2.8 via Security Update 2004-08-09.

==================

Component:  Safari
CVE ID:     CAN-2004-0743
Impact: In a special situation, navigation using the forward/backward
buttons can re-send form data to a GET url.

Description:  This is for a situation where a web form is sent to a
server using a POST method which issues an HTTP redirect to a GET
method url.  Using the forward/backward buttons will cause Safari to
re-POST the form data to the GET url.  Safari has been modified so
that in this situation forward/backward navigation will result in only
a GET method.

==================

Component:  TCP/IP Networking
CVE ID:     CAN-2004-0744
Impact:     Maliciously crafted IP fragments can use too many system
resources preventing normal network operation.

Description:  The "Rose Attack" describes a specially constructed
sequence of IP fragments designed to consume system resources.  The
TCP/IP implementation has been modified to limit the resources
consumed and prevents this denial of service attack.

================================================

Mac OS X 10.3.5 may be obtained from the Software Update
pane in System Preferences, or Apple's Software Downloads web site:
http://www.apple.com/support/downloads/

Information will also be posted to the Apple Product Security
web site:
http://www.apple.com/support/security/security_updates.html

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/security_pgp.html

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQEVAwUBQRgG/5yw5owIz4TQAQJAaQf/TY9HBW+Lbt1Z01UAYquP48kQX9kCFfNn
UmlkpKlo909zAthhvXqfPqWjApZ2JPMyjOoGHzRJqKFxtQnzVt+uxz+Vobn4WKQ9
FiIEUnWkYLih+ZCITZ77kSZAObRPZuOz8bYuN0e9jl/YaUVDAE9VLB+UkwHXSptW
wEKKktIVK+4mySJTGeGzMK77nM3LLPH4lVLJfXZPTLK9k+AX8yIjqAKzQRQn5Y8g
R0tFk3n0TbifOxO4w6J3FAS9xTMPKUyg4zQo+349ssd4yr7D/f1aCwBDxvhLbNsj
5eiD3JUbWxEai3xEXIZddEehCs/wUT6c4dmTO/gJJf+4elg3oaZA4Q==
=o3g4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQRgu0ih9+71yA2DNAQJnrAP+KMjrzR+mWRXbtaRhzHmooIzIaPmKSt8i
rhSERVDpaIy3puJ51VDSwr3cSj/3/nLyairUzwaZRkJlF0GGrInm+Z1Yk7gwUrGs
v+FRUE+/CLjpr7HRwrxp6mR37hYEOAKLjdIQCyP3J+Sp1Cfyphd4aHwGr/d448RC
37+6g6O8TtI=
=An8l
-----END PGP SIGNATURE-----