-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0821
            APPLE-SA-2021-03-08-1 iOS 14.4.1 and iPadOS 14.4.1
                               9 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS 14.4.1
                   iPadOS 14.4.1
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1844  

Original Bulletin: 
   https://support.apple.com/en-us/HT212221

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-03-08-1 iOS 14.4.1 and iPadOS 14.4.1

iOS 14.4.1 and iPadOS 14.4.1 addresses the following issue.

Information about the security content is also available
at https://support.apple.com/HT212221.

WebKit
Available for: iPhone 6s and later, iPad Air 2 and later,
iPad mini 4 and later, and iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution Description: A memory corruption issue
was addressed with improved validation.
CVE-2021-1844: Clement Lecigne of Google's Threat Analysis Group,
Alison Huffman of Microsoft Browser Vulnerability Research

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 14.4.1 and iPadOS 14.4.1".

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=QBqu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Scu7
-----END PGP SIGNATURE-----