lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 7 Jun 2004 16:45:50 -0600
From: David Ahmad <da@...urityfocus.com>
To: bugtraq@...urityfocus.com
Subject: [product-security@...le.com: APPLE-SA-2004-06-07 Security Update 2004-06-07]


----- Forwarded message from Apple Product Security <product-security@...le.com> -----

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2004-06-07 Security Update 2004-06-07

Description

Security Update 2004-06-07 delivers a number of security enhancements
and is recommended for all Macintosh users.  The purpose of this
update is to increase security by alerting you when opening an
application for the first time via document mappings or a web address
(URL).  For more details, including a description of the new alert
dialog box, please see:
http://docs.info.apple.com/article.html?artnum=25785

Versions:  Security Update 2004-06-07 is available for the following
system versions:
*  Mac OS X v10.3.4 "Panther"
*  Mac OS X Server v10.3.4 "Panther"
*  Mac OS X v10.2.8 "Jaguar"
*  Mac OS X Server v10.2.8 "Jaguar"

The following components are updated:

Component:   LaunchServices
CVE-ID:      CAN-2004-0538
Impact:      LaunchServices automatically registers applications,
which could be used to cause the system to run unexpected
applications.
Discussion:  LaunchServices is a system component that discovers and
opens applications.  This system component has been modified to only
open applications that have previously been explicitly run on the
system.  Attempts to run an application that has not previously been
explicitly run will result in a user alert.  Further information is
available in http://docs.info.apple.com/article.html?artnum=25785

Component:   DiskImageMounter
CVE-ID:      No CVE ID has been reserved as this is only an
additional preventative measure.
Impact:      The disk:// URI type mounts an anonymous remote file
system using the http protocol.
Discussion:  The registration of the disk:// URI type is removed
from the system as a preventative measure against attempts to
automatically mount remote disk image file systems.

Component:   Safari
CVE-ID:      CAN-2004-0539
Impact:      The "Show in Finder" button would open certain
downloaded
files, in some cases executing downloaded applications.
Discussion:  The "Show in Finder" button will now reveal files in a
Finder window and will no longer attempt to open them.  This
modification is only available for Mac OS X v10.3.4 "Panther" and Mac
OS X Server v10.3.4 "Panther" systems as the issue does not apply to
Mac OS X v10.2.8 "Jaguar" or Mac OS X Server v10.2.8 "Jaguar".

Component:   Terminal
CVE-ID:      Not applicable
Impact:      Attempts to use a telnet:// URI with an alternate port
number fail.
Discussion:  A modification has been made to allow the specification
of an alternate port number in a telnet:// URI.  This restores
functionality that was removed with the recent fix for CAN-2004-0485.

================================================

Security Update 2004-06-07 may be obtained from:

* Software Update pane in System Preferences

* Apple's Software Downloads web site:

For Mac OS X v10.3.4 "Panther" and Mac OS X Server v10.3.4
==========================================================
http://www.apple.com/support/downloads/
Click on: Security Update 2004-06-07 (10.3.4)
The download file is named: "SecUpd2004-06-07Pan.dmg"
Its SHA-1 digest is: 182745485d8db3ea29ec67cb603cc5668a4f60d9

For Mac OS X v10.2.8 "Jaguar" and Mac OS X Server v10.2.8
=========================================================
http://www.apple.com/support/downloads/
Click on: Security Update 2004-06-07 (10.2.8)
The download file is named: "SecUpd2004-06-07Jag.dmg"
Its SHA-1 digest is: e5fa73f6a67bdcd9af76927d3416974f039b2087

Information will also be posted to the Apple Product Security
web site:
http://www.apple.com/support/security/security_updates.html

This message is signed with Apple's Product Security PGP key,
and details are available at:
http://www.apple.com/support/security/security_pgp.html

-----BEGIN PGP SIGNATURE-----
Version: PGP 8.0.2

iQEVAwUBQMTXipyw5owIz4TQAQJabgf/XdzbpuwKuBbVYQAVUl8mZd+Bs7QVdF2x
sVJiNlgjyObJjTd5sjqCP9695enrEhClliNM+qOtoUcj0ed4gKIWtOBDzPuuYSb8
xjgb0ntbOg8VOoI5FX5o8dWRAmJu7SXDbnKNvpTgPfFl0Gb2spgGsX5aINGLD8iS
h5SerdpJYDEMvXyAl/7Mnfz0TYH8ThWStRiEkEeaucD6Uc1yBDhUl3uV/jjHjvcp
AFbaI14R/UNEypI4z0ylpH0a5tLG4CKOTAOwt68Kcs3Undbqbp8FvIUqD2Iy6fXF
EtdF329mjgcaa7iDYnt2BXPvkRvthla+98flmjD9okzhM69x2t0Ubg==
=JdW9
-----END PGP SIGNATURE-----
_______________________________________________
security-announce mailing list | security-announce@...ts.apple.com
Help/Unsubscribe/Archives: 
http://www.lists.apple.com/mailman/listinfo/security-announce
Do not post admin requests to the list. They will be ignored.

----- End forwarded message -----

-- 
David Mirza Ahmad
Symantec 

PGP: 0x26005712
8D 9A B1 33 82 3D B3 D0 40 EB  AB F0 1E 67 C6 1A 26 00 57 12


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ