-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0298
              APPLE-SA-2021-01-26-1 iOS 14.4 and iPadOS 14.4
                              27 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS 14.4
                   iPadOS 14.4
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1871 CVE-2021-1870 CVE-2021-1782

Original Bulletin: 
   https://support.apple.com/en-gb/HT212146

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-01-26-1 iOS 14.4 and iPadOS 14.4

iOS 14.4 and iPadOS 14.4 addresses the following issues. Information
about the security content is also available at
https://support.apple.com/HT212146.

Kernel
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch (7th generation)
Impact: A malicious application may be able to elevate privileges.
Apple is aware of a report that this issue may have been actively
exploited.
Description: A race condition was addressed with improved locking.
CVE-2021-1782: an anonymous researcher

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4
and later, and iPod touch (7th generation)
Impact: A remote attacker may be able to cause arbitrary code
execution. Apple is aware of a report that this issue may have been
actively exploited.
Description: A logic issue was addressed with improved restrictions.
CVE-2021-1871: an anonymous researcher
CVE-2021-1870: an anonymous researcher

Additional details available soon.

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 14.4 and iPadOS 14.4".

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=fl62
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6LQM
-----END PGP SIGNATURE-----