-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5126
                    USN-5680-1: gThumb vulnerabilities
                              17 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gThumb
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36427 CVE-2019-20326 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5680-1

Comment: CVSS (Max):  7.8 CVE-2019-20326 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5680-1: gThumb vulnerabilities
14 October 2022

Several security issues were fixed in gThumb.
Releases

  o Ubuntu 20.04 LTS

Packages

  o gthumb - image viewer and browser

Details

It was discovered that gThumb did not properly managed
memory when processing certain image files. If a user were
tricked into opening a specially crafted JPEG file, an
attacker could possibly use this issue to cause gThumb to
crash, resulting in a denial of service, or possibly
execute arbitrary code. ( CVE-2019-20326 )

It was discovered that gThumb did not properly handled
certain malformed image files. If a user were tricked into
opening a specially crafted JPEG file, an attacker could
possibly use this issue to cause gThumb to crash, resulting
in a denial of service. ( CVE-2020-36427 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o gthumb-data - 3:3.8.0-2.1ubuntu0.1
  o gthumb - 3:3.8.0-2.1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-20326
  o CVE-2020-36427

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=9Whm
-----END PGP SIGNATURE-----