-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1499
                 Apple security update for iOS and iPadOS
                                4 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   iPadOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30666 CVE-2021-30665 CVE-2021-30663
                   CVE-2021-30661  

Reference:         ESB-2021.1419
                   ESB-2021.1408.2

Original Bulletin: 
   https://support.apple.com/HT212336
   https://support.apple.com/HT212341

Comment: This bulletin contains two (2) Apple security advisories.
         
         Apple is aware of a report that this issue may have been actively exploited.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-05-03-1 iOS 14.5.1 and iPadOS 14.5.1

iOS 14.5.1 and iPadOS 14.5.1 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212336.

WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: A memory corruption issue was addressed with improved
state management.
CVE-2021-30665: yangkang (@dnpushme)&zerokeeper&bianliang of 360 ATA

WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: An integer overflow was addressed with improved input
validation.
CVE-2021-30663: an anonymous researcher

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About
* The version after applying this update will be "14.5.1"

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAmCQZx4ACgkQZcsbuWJ6
jjBQBA/+Nc3od1jZeB1YKNzhjab7c6jtZ21ugpfyP64KCEE9AMDaew5xV0w/Wt65
6Hxydh/bwuwprxTzedPWvyZJgG0wpWYG5vw6wyVCFBloXrJC09flLJbPr0B98A7x
KxrSv1CqKbDggRfAm3+W8A6TCfL7d3gycDVmBadXpmZjBtDUVrIqWZw+wGoNQG5M
r1Hz95dO21KSYnOlCjduTK5JiAI0ZhX5PWAh3f5qVaNOwN/9bwAW+Hys9DlRFyik
hQl8lJzYukpz55Yd3yU3Yu9SfGrnoDG4ZDBiKSTylpFBbNJ9XmFcbfrd87X+m06s
wA18TqCj+N0yKVWACifCDuU1K0dD+BUdKGtlwKXTm3jdpLbd94jVSsMs6uErsdbs
5LXS5gFgr0BOeO6a59fT2wKc+EcYfCgEZqyHDmnNVKkKui0gnh6neQO/ag1R2CZX
Jro/Y1vJ7xbokn9CV02KInxr5St7Elsu1ZYu0uzEsRFt5ahRbwOR1nzvVNRIMyCz
dcHle8TLHmDVO/fW2qXw0XEz/sAktOqnYXcFQIWUYElYbM2B3jVQcxMgV+16WSyN
SIz4SmV0mUO92M0yQ48Qd11ymn0iFYdQb/ljQ7dO6esKsdCiWKIXzdEIeqbXusCu
KKUpZkgKUIHWIjqcRlZqIeVmGBuh63Y7s/QaOgb7n/1b9qbnYTs=
=Bnib
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-05-03-2 iOS 12.5.3

iOS 12.5.3 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212341.

WebKit
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: A buffer overflow issue was addressed with improved
memory handling.
CVE-2021-30666: yangkang (@dnpushme)&zerokeeper&bianliang of 360 ATA

WebKit
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: A memory corruption issue was addressed with improved
state management.
CVE-2021-30665: yangkang (@dnpushme)&zerokeeper&bianliang of 360 ATA

WebKit
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: An integer overflow was addressed with improved input
validation.
CVE-2021-30663: an anonymous researcher

WebKit Storage
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: A use after free issue was addressed with improved
memory management.
CVE-2021-30661: yangkang (@dnpushme)&zerokeeper&bianliang of 360 ATA

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About
* The version after applying this update will be "12.5.3"

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=M5se
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RBVt
-----END PGP SIGNATURE-----