-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3521
                    USN-5119-1: libcaca vulnerabilities
                              22 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libcaca
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30499 CVE-2021-30498 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5119-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libcaca check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5119-1: libcaca vulnerabilities
21 October 2021

libcaca could be made to crash if it received a specially crafted image.
Releases

  o Ubuntu 21.10
  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o libcaca - text mode graphics utilities

Details

It was discovered that libcaca incorrectly handled certain images. An attacker
could possibly use this issue to cause a crash. ( CVE-2021-30498 ,
CVE-2021-30499 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o caca-utils - 0.99.beta19-2.2ubuntu2.1
  o libcaca0 - 0.99.beta19-2.2ubuntu2.1

Ubuntu 21.04

  o caca-utils - 0.99.beta19-2.2ubuntu1.1
  o libcaca0 - 0.99.beta19-2.2ubuntu1.1

Ubuntu 20.04

  o caca-utils - 0.99.beta19-2.1ubuntu1.20.04.2
  o libcaca0 - 0.99.beta19-2.1ubuntu1.20.04.2

Ubuntu 18.04

  o caca-utils - 0.99.beta19-2ubuntu0.18.04.3
  o libcaca0 - 0.99.beta19-2ubuntu0.18.04.3

Ubuntu 16.04

  o caca-utils - 0.99.beta19-2ubuntu0.16.04.2+esm1
    Available with UA Infra or UA Desktop
  o libcaca0 - 0.99.beta19-2ubuntu0.16.04.2+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o caca-utils - 0.99.beta18-1ubuntu5.1+esm2
    Available with UA Infra or UA Desktop
  o libcaca0 - 0.99.beta18-1ubuntu5.1+esm2
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-30498
  o CVE-2021-30499

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jkpv
-----END PGP SIGNATURE-----