-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0095
                          Pages 5.1 and Pages 2.1
                              24 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Pages
Publisher:        Apple
Operating System: OS X
                  Apple iOS
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2014-1252  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2014-01-23-1 Pages 5.1 and Pages 2.1

Pages 5.1 and Pages 2.1 are now available and address the following:

Pages
Available for:  OS X 10.9 or later, iOS 7 or later
Impact:  Opening a maliciously crafted Microsoft Word document may
lead to an unexpected application termination or arbitrary code
execution
Description:  A double free issue existed in the handling of
Microsoft Word documents. This issue was addressed through improved
memory management.
CVE-ID
CVE-2014-1252 : Felix Groebert of the Google Security Team

Pages 5.1 and Pages 2.1 may be obtained from the App Store.

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=mSgm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUuHCBhLndAQH1ShLAQKh3A//T0iYZ8WL7k1clo4NQC2LI0x5m9WGuP+p
sKLXJAjYOQSISVRA5BqVLouaQacvCwfMrcbuHRSbxRPwW7gaedCyUdgODDuJc6Jt
ezVKuPcyLN8BnPTBUP4FGDeObbNgVnvSO0+s1uHVaIvOk5D9sgnw6gKyv4LLsJsE
04Hzga/TfraTUvr33Y0DO+K5MQo0XmMzcjrqMu1XzwrufegMRlArS8y3PYTGya7f
oCmhD42jwD36c/vB195hW9mamiehzl+xx4rtq8LO4+Tt4tG0IHigCm8VSmileF/n
tiIcOmJ18Cl2XLJfDfiAkGUXHS/zprxhsgA5rdjMmUIVNBeQlNgOwVK+rRuSTHNF
MUmXqi7cJeeku+ABDf9VLz4cJEh/geKfiJXm6ASNvReiicYCmyunc6qeb559AcR3
OZp8q6KT6cyIU68GgOZf/nAIwM6KPSWm8e6dxQhp6DDw6Zk8KSI98wbmRnf0M+Hz
/1KjmY9mD4aZr0eenusd/uAXVX0ipXiUmqgU/m2JFutFEEgMcQSKhA5R+1+Ex3pL
zp+Va6ZY+q7s8pTipnXFbGxEOm/VlXuC2McQIqEF64Dij3UP6OvFS4JmSruqPgPk
67NxMYM76D7K4WqfgvfZ8NbcJ/LH9hLC32UMl8jRKmYnrDmgJkHf/pHinq9v8yGZ
2rg54/tRUqs=
=NGE+
-----END PGP SIGNATURE-----