-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1067
                           Apple security update
                               29 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   iPadOS
                   watchOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1879  

Original Bulletin: 
   https://support.apple.com/en-us/HT212256
   https://support.apple.com/en-us/HT212257
   https://support.apple.com/en-us/HT212258

Comment: Apple is aware of a report that this issue may have been actively exploited.
         
         This bulletin contains three (3) Apple security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-03-26-1 iOS 14.4.2 and iPadOS 14.4.2

iOS 14.4.2 and iPadOS 14.4.2 addresses the following issue. 
Information about the security content is also available at
https://support.apple.com/HT212256.

WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting. Apple is aware of a report that this
issue may have been actively exploited.
Description: This issue was addressed by improved management of
object lifetimes.
CVE-2021-1879: Clement Lecigne of Google Threat Analysis Group and
Billy Leonard of Google Threat Analysis Group

Installation note:
This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 14.4.2 and iPadOS 14.4.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=0iO5
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-03-26-2 iOS 12.5.2

iOS 12.5.2 addresses the following issue. Information about 
the security content is also available at
https://support.apple.com/HT212257.

WebKit
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting. Apple is aware of a report that this
issue may have been actively exploited.
Description: This issue was addressed by improved management of
object lifetimes.
CVE-2021-1879: Clement Lecigne of Google Threat Analysis Group and
Billy Leonard of Google Threat Analysis Group

Installation note:
This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About. The version after applying this update
will be "iOS 12.5.2".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAmBeOLsACgkQZcsbuWJ6
jjDWzRAAgID1LkCQNtE9lVHiJr515ADVTnDJ0OISuWOouY+lf7itC7Rq7iM7bjCM
uovyFckvC3E754ANSUnpHK3UuWGouTYENGFPOw/Wbge8MbeAdbxDFJ9e7YG66rhG
dQyXSbYNddry1YiBz4uuWXwrVyurw5xFSpAWLUxjan1ocdhsM70HGD7UaF+NmMEB
PpPqq8R9skYhOmxn3B7Tw0m5nO16I9Wjufo1aOnE6ms/h5a/Cf3zRquuuOfKS0va
ilhCEz+YeYJgPfAWP9aIRmFRHAvtHW9e9MDxL1fj5/N4QwRfwDB6CMoMEyIn9uIX
uI+HkwyfBmbYMi/spD4B4eYDiNtBg2fdfRs2cYq6uP0O1m+2Jjc/fJaFIs3zTHBk
cIjepOnWHGqcX86D/IbYHBS1pu4keWEYNpP3HiYLzDMVNfzZB/w+k0r5A2cDrumv
50Nrxl5jBGlP8J7Yhkj3QvP5kWUb0Bqc71S0rcHzGR2Nhwl9D2ffN5bg0n6myOM9
wdsA8OUc70FRRc+7XZTE551YmvB9AdeG0T0OJJhYt+hFa4kXSQEf+aluDBT1Z1Lq
cSV8IVNyYBtv1UDWxBV0OLLBjIMsUNAUG6HGnzDbLv+LtE5l8pURJCIXVq6dkczf
5z6cZJH6Qc2W3bQqAdV7kUBDfTcf4sdtdfIAcS/ULSt8zjv/1GE=
=CcoR
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-03-26-3 watchOS 7.3.3

watchOS 7.3.3 addresses the following issue. 
Information about the security content is also available at 
https://support.apple.com/HT212258.

WebKit
Available for: Apple Watch Series 3 and later
Impact: Processing maliciously crafted web content may lead to
universal cross site scripting. Apple is aware of a report that this
issue may have been actively exploited.
Description: This issue was addressed by improved management of
object lifetimes.
CVE-2021-1879: Clement Lecigne of Google Threat Analysis Group and
Billy Leonard of Google Threat Analysis Group

Installation note:
Instructions on how to update your Apple Watch software are
available at https://support.apple.com/kb/HT204641
To check the version on your Apple Watch, open the Apple Watch app
on your iPhone and select "My Watch > General > About".
Alternatively, on your watch, select "My Watch > General > About".

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAmBeORsACgkQZcsbuWJ6
jjCWHA/+KnQMVogMNMceQlBIBQ03J2Mthnjx2m1ahTGVoSXWwMdYfUMszcepADDR
nzY32BOdtJy55bHqrrELsEw7ZgsBYkMlCEZ15/LGfhqC7B8dywIKw3qE5SehAn8r
GXe78O0xb97Xe0TxX1r7m73QlLnW7QPKHw8bh2wEFLlOnyir2oqn4dmDur5ZR807
uM69qlOiHAISs/FyHWKJ1TnPAn+PEkQTo7MRErUy+ths4k3xLKF2Ds3PayqaUSsk
nzbK2hicNexjUFQhfX6Apvu79wEoGM4vYy+saIyBX/+/PRvFqL9ZUAWEjrCKeCb+
2ql8hh/OFJJIf77NSyBa4p2xPp+f1Jch2kcoT9zIlNeVd1aqc8XkSuUvOoGmZ5w4
beDv4dONvv6A+bmh4lHANWdguwUbN8vVdTefdhj4O0UpzHbmU5tT/4Xgln0k8jE3
8Nl4fUwfwa/S8VtHDtiWEGMY8fsMYJJS/cm5QdSoJispcLJpWmPYiFsa0H99+cj6
bloP8A4Xlna97BhnjLuvo1J7W+obUcBDZjgxJ2t3qgSak4JauTCnCHP70yJ3Z/bj
Sbv7y6nH1M6pWwh++fZrS2aG+2p0BuW/4IzOkev5Hl7gnOO3LQyhnV0nP/j04VHT
vumM7i9syYtKR6C1h/akXpA6TxHyfXVrSnNV1TwSEsUdKPMd2kg=
=5SNf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7cC8
-----END PGP SIGNATURE-----