-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3159.2
             APPLE-SA-2021-10-26-8 Additional information for
                      APPLE-SA-2021-09-20-5 Safari 15
                              29 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Safari
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30851 CVE-2021-30849 CVE-2021-30848
                   CVE-2021-30846 CVE-2021-30823 CVE-2021-30818
                   CVE-2021-30809  

Reference:         ESB-2021.3560
                   ESB-2021.3155
                   ESB-2021.3154

Original Bulletin: 
   https://support.apple.com/HT212816

Revision History:  October   29 2021: Vendor added CVE-2021-30818, CVE-2021-30823 and CVE-2021-30809
                   September 21 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-10-26-8 Additional information for
APPLE-SA-2021-09-20-5 Safari 15

Safari 15 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212816.

WebKit
Available for: macOS Big Sur and macOS Catalina
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A type confusion issue was addressed with improved state
handling.
CVE-2021-30818: Amar Menezes (@amarekano) of Zon8Research
Entry added October 25, 2021

WebKit
Available for: macOS Big Sur and macOS Catalina
Impact: An attacker in a privileged network position may be able to
bypass HSTS
Description: A logic issue was addressed with improved restrictions.
CVE-2021-30823: David Gullasch of Recurity Labs
Entry added October 25, 2021

WebKit
Available for: macOS Big Sur and macOS Catalina
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A use after free issue was addressed with improved
memory management.
CVE-2021-30809: an anonymous researcher

Entry added October 25, 2021

WebKit
Available for: macOS Big Sur and macOS Catalina
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2021-30846: Sergei Glazunov of Google Project Zero

WebKit
Available for: macOS Big Sur and macOS Catalina
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2021-30848: Sergei Glazunov of Google Project Zero

WebKit
Available for: macOS Big Sur and macOS Catalina
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2021-30849: Sergei Glazunov of Google Project Zero

WebKit
Available for: macOS Big Sur and macOS Catalina
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A memory corruption vulnerability was addressed with
improved locking.
CVE-2021-30851: Samuel Gross of Google Project Zero

Installation note:

This update may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
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=ZEP6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aUTM
-----END PGP SIGNATURE-----