-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3368
                       iOS 15.0.2 and iPadOS 15.0.2
                              12 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   iPadOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30883  

Original Bulletin: 
   https://support.apple.com/en-us/HT212846

Comment: Apple is aware of a report that this issue may have been actively exploited.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-10-11-1 iOS 15.0.2 and iPadOS 15.0.2

iOS 15.0.2 and iPadOS 15.0.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212846.

IOMobileFrameBuffer

Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)

Impact: An application may be able to execute arbitrary code with
kernel privileges. Apple is aware of a report that this issue may
have been actively exploited.

Description: A memory corruption issue was addressed with improved
memory handling.

CVE-2021-30883: an anonymous researcher

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About
* The version after applying this update will be "15.0.2"

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmFk0C8ACgkQeC9qKD1p
rhijZQ/+NECxJbt5g1lSjmPWDorEtFovSuxExg2wfNTqQMnss0HLRlCDkFxcBzqm
idYRegO9wO9+l1j/+OQ701xSKEkcpqJv+xdB5pSpj3ezSLOswg7hGIZ9YjogjaaN
+FHKX6Di2tuh3mLkOy7IdXI4jh6rmE8uDW35oF20aXNlYaahQt4C2HwbIN5g0j2Y
9q4LnYpiRelNgqCFYXW666kN9WOVWbNXvYllIUhJY3G0w9VHC/5a24glGj7W52D0
wGc9DdA0iV3nHsTH5NxYs+ijI7tdjuH+hNvuKBTrY5eaN9wfC1x0bT6/IJG9sqZL
BUB1p82l16h5EiWZWi3o1rszFr04NBpo3Czut+8utzanjeuj1tt0/hD5EUTyDJlt
P32pJvWGrYjUwRZGVtjlc+FTfR9xX34KAsqS6SOTDKwxj2JPyn6PVspRga05C2xm
CmNT2y/7PiHrFnZSweWMZDZhb4aN2R+6YWR/Mfu+e+II3thb0mq4SuUOQ0tWZxge
xnrE1ZPfBeaCQJEY0hLowT3gqztBvpjFzyQNtlKy3izgd0j2SKM8PpM5mhpFu1Cm
PZTaPfdTpu4nJLblwYYAsW5P97HhxlDWVPJGbYOrMspIx1JrpHLK8rU7v0xmb81c
WYn7pLodgNS/OMjR9rMZx3I0JaPArMtt45a+mEZhXYJ8WlysTAE=
=mPOO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYWTlQ+NLKJtyKPYoAQhSXxAAkkxK9eZ3C9VCC0L6+Xd/dO6h3I1f5RtN
fX64cJFVtVYa7ITL8VXH86Dma34bRUCA37vthupOsAiTcXt50dPlMtkY23GVMW7t
riKgm4n6ygzHGHLcoQpW3H+CeUBVWuEEQMQOFcFd0BRm79Sm8VfD/9QsOBc5yrBj
LQB7d1LQtPE90yjQcjupuSwkdNBNSiLzfAR2TS5w5aJTh/7uQkDDBKQWBtVi+c/U
q6JoQYLCdYDesM6oHBpOUprDxD46F1dbWci2XJFvIKsEzRrrjOVGHS/l8SURcsUV
nvJxTbTKsU8x4AHNoGEBJ2G1sSQeyUQXZFXT7TgzL8B7dyASQdZGLMkeOs4yPWtR
Z94jFKbIuYNK4kFVpSn2m/Ua6qlTHepokoDoXLxuvbfupRcjBwzKYJWPmR7JPyAo
DdqE/rZeVJB1WPW3nKLHTyOPUBymvduXZQEnsAndrPaSTNfzyPcYt8d7urI37URx
PNyzeOLPaoB9BLbGAO+egWXYfdbxRokGnUpslQeGabX8vVJV/XfwFfnEBlmrpxgy
qsJBI7rYg7V4oxP+AAzPshRgQPoo8n8ra3ck3NPP7ZxH4+fgltxBlXjBmnF7ipYq
1YGLnVK2WHd7HLxVNg39MqLFLlxKPW0sMdcZDPeXIcVr0+CTF8KdGOrT0FsNn3Pe
UQ3Q6PXyU3A=
=Zik2
-----END PGP SIGNATURE-----