-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0659 -- [OSX]
                Safari 3.1.2 for Mac OS X v10.4.11 released
                                1 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Safari 3.1.2
Publisher:            Apple
Operating System:     Mac OS X
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2307

Ref:                  ESB-2008.0635

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2008-06-30 Safari 3.1.2 for Mac OS X v10.4.11

Safari 3.1.2 is now available for Mac OS X v10.4.11 and addresses the
following issue:

WebKit
CVE-ID:  CVE-2008-2307
Available for:  Mac OS X v10.4.11, Mac OS X Server v10.4.11
Impact:  Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue exists in WebKit's handling
of JavaScript arrays. Visiting a maliciously crafted website may lead
to an unexpected application termination or arbitrary code execution.
This update addresses the issue through improved bounds checking.
This issue is addressed in Safari 3.1.2 for Windows XP or Vista, and
also in systems running Mac OS X v10.5.4. Credit to James Urquhart
for reporting this issue.

Safari 3.1.2 for Mac OS X v10.4.11 is available via the Apple
Software Update application, or Apple's Safari download site at:
http://www.apple.com/safari/download/

The download file is named:  "Safari312UpdTiger.dmg"
Its SHA-1 digest is:  92dcca834e790d719953a649aae6b28e92de4717

Information will also be posted to the Apple Security Updates
web site:  http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: 9.7.2.1608

wsBVAwUBSGlP6XkodeiKZIkBAQgA7wf+OGHrGNBWsY9rWJZcWyxpZa42aXcwWqAz
ZC8dO6+rpSo/5bKaop+6wfPrk6zjii7B6pE6Y1FvsD+TBZsst7UGLRucxM6oalkn
kiK6EoVktwZRRuvlK5/ZStbhYBt/7kwgbwDovwsIZ3CAK0DyhKDLsNd2GCzftcLc
nBg37SHZz1qv6FT+eBBA9+fbegmUpPn7bTM5DB3hzBIGBTS50PMzEjBLHhrRrikS
KxZDLX48HesmFtlSK///klNQlzbriXAMXPU+FbO50NWLzlco0ate/t4p0oRzDbEx
hIErFJNLXnLZ0rOUCLnBweuyRnlXI1r9khSuWz3Tbts7s/3cART1Lw==
=TzZN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSGmF8ih9+71yA2DNAQJ1RwP8D/lped2auKWU1/RQQZvZvXeEjVn9wTyG
o5XWTBZbwZynxCZ/tCSHly4yoaGLSOycZseZJQ9gopkpJHJwh7NIT0zPGz4bWtH4
DKZbkXsAJwt+DxHu30Uw1sovgETzfAOBFMpYKZ5ocy6dxsxgVf/Axv3d21GaR20a
DnYrn2eaVLw=
=3/b6
-----END PGP SIGNATURE-----