-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3099.2
            Apple security update for iOS 14.8 and iPadOS 14.8
                             21 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
                   iPadOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30860 CVE-2021-30859 CVE-2021-30858
                   CVE-2021-30857 CVE-2021-30855 CVE-2021-30849
                   CVE-2021-30848 CVE-2021-30846 CVE-2021-30843
                   CVE-2021-30842 CVE-2021-30841 CVE-2021-30820
                   CVE-2013-0340  

Reference:         ESB-2021.3155
                   ESB-2021.3103
                   ESB-2021.3099

Original Bulletin: 
   https://support.apple.com/HT212807

Revision History:  September 21 2021: Vendor added additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
                   September 15 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-09-20-6 Additional information for
APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8

iOS 14.8 and iPadOS 14.8 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212807.

Bluetooth
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: A remote attacker may be able to cause arbitrary code
execution
Description: A logic issue was addressed with improved state
management.
CVE-2021-30820: Jianjun Dai of Qihoo 360 Alpha Lab
Entry added September 20, 2021

CoreGraphics
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing a maliciously crafted PDF may lead to arbitrary
code execution. Apple is aware of a report that this issue may have
been actively exploited.
Description: An integer overflow was addressed with improved input
validation.
CVE-2021-30860: The Citizen Lab

FontParser
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing a maliciously crafted dfont file may lead to
arbitrary code execution
Description: This issue was addressed with improved checks.
CVE-2021-30841: Xingwei Lin of Ant Security Light-Year Lab
CVE-2021-30843: Xingwei Lin of Ant Security Light-Year Lab
CVE-2021-30842: Xingwei Lin of Ant Security Light-Year Lab
Entry added September 20, 2021

Kernel
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A race condition was addressed with improved locking.
CVE-2021-30857: Zweig of Kunlun Lab
Entry added September 20, 2021

Kernel
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges
Description: A type confusion issue was addressed with improved state
handling.
CVE-2021-30859: Apple
Entry added September 20, 2021

libexpat
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: A remote attacker may be able to cause a denial of service
Description: This issue was addressed by updating expat to version
2.4.1.
CVE-2013-0340: an anonymous researcher
Entry added September 20, 2021

Preferences
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: An application may be able to access restricted files
Description: A validation issue existed in the handling of symlinks.
This issue was addressed with improved validation of symlinks.
CVE-2021-30855: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)
of Tencent Security Xuanwu Lab (xlab.tencent.com)
Entry added September 20, 2021

WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: A use after free issue was addressed with improved
memory management.
CVE-2021-30858: an anonymous researcher

WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to code
execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2021-30848: Sergei Glazunov of Google Project Zero
Entry added September 20, 2021

WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2021-30849: Sergei Glazunov of Google Project Zero
Entry added September 20, 2021

WebKit
Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2
and later, iPad 5th generation and later, iPad mini 4 and later, and
iPod touch (7th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: A memory corruption issue was addressed with improved
memory handling.
CVE-2021-30846: Sergei Glazunov of Google Project Zero
Entry added September 20, 2021

Additional recognition

CoreML
We would like to acknowledge hjy79425575 working with Trend Micro
Zero Day Initiative for their assistance.
Entry added September 20, 2021

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About
* The version after applying this update will be "14.8"

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
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=vNXl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i/G3
-----END PGP SIGNATURE-----