-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3212
                        iOS 12.5.5 Vulnerabilities
                             24 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iOS
Publisher:         Apple
Operating System:  Apple iOS
Impact/Access:     Root Compromise                 -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30869 CVE-2021-30860 CVE-2021-30858

Reference:         ESB-2021.3198
                   ESB-2021.3161
                   ESB-2021.3103
                   ESB-2021.3100

Original Bulletin: 
   https://support.apple.com/en-us/HT212824

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2021-09-23-1 iOS 12.5.5

iOS 12.5.5 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT212824.

CoreGraphics
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: Processing a maliciously crafted PDF may lead to arbitrary
code execution. Apple is aware of a report that this issue may have
been actively exploited.
Description: An integer overflow was addressed with improved input
validation.
CVE-2021-30860: The Citizen Lab

WebKit
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution. Apple is aware of a report that this issue
may have been actively exploited.
Description: A use after free issue was addressed with improved
memory management.
CVE-2021-30858: an anonymous researcher

XNU
Available for: iPhone 5s, iPhone 6, iPhone 6 Plus, iPad Air, iPad
mini 2, iPad mini 3, and iPod touch (6th generation)
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges. Apple is aware of reports that an exploit for
this issue exists in the wild.
Description: A type confusion issue was addressed with improved state
handling.
CVE-2021-30869: Erye Hernandez of Google Threat Analysis Group,
Clément Lecigne of Google Threat Analysis Group, and Ian Beer of
Google Project Zero

Installation note:

This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:
* Navigate to Settings
* Select General
* Select About
* The version after applying this update will be "12.5.5"

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
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=mQdQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LVxm
-----END PGP SIGNATURE-----