-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3213
                     Security Update 2021-006 Catalina
                             24 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           XNU
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Root Compromise                 -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30869  

Reference:         ESB-2021.3212

Original Bulletin: 
   https://support.apple.com/HT212825

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-09-23-2 Security Update 2021-006 Catalina

Security Update 2021-006 Catalina addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212825.

XNU
Available for: macOS Catalina
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges. Apple is aware of reports that an exploit for
this issue exists in the wild.
Description: A type confusion issue was addressed with improved state
handling.
CVE-2021-30869: Erye Hernandez of Google Threat Analysis Group,
Clément Lecigne of Google Threat Analysis Group, and Ian Beer of
Google Project Zero

Installation note:
This update may be obtained from the Mac App Store

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
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=0jHf
- -----END PGP SIGNATURE-----
 _______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TXfJ
-----END PGP SIGNATURE-----