-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0849
                    USN-5864-1: Fig2dev vulnerabilities
                             14 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fig2dev
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32280 CVE-2021-3561 CVE-2020-21676
                   CVE-2020-21675 CVE-2020-21535 CVE-2020-21534
                   CVE-2020-21533 CVE-2020-21532 CVE-2020-21531
                   CVE-2020-21530 CVE-2020-21529 CVE-2019-19797
                   CVE-2019-19555 CVE-2019-14275 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5864-1

Comment: CVSS (Max):  7.1 CVE-2021-3561 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5864-1: Fig2dev vulnerabilities

13 February 2023

Several security issues were fixed in Fig2dev.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o fig2dev - Utilities for converting XFig figure files

Details

Frederic Cambus discovered that Fig2dev incorrectly handled certain image
files. If a user or an automated system were tricked into opening a certain
specially crafted input file, a remote attacker could possibly use this issue
to cause a denial of service. This issue only affected Ubuntu 18.04 LTS.
( CVE-2019-14275 )

It was discovered that Fig2dev incorrectly handled certain image files. If
a user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to cause
a denial of service. ( CVE-2019-19555 , CVE-2019-19797 , CVE-2020-21529 ,
CVE-2020-21530 , CVE-2020-21531 , CVE-2020-21532 , CVE-2020-21533 ,
CVE-2020-21534 , CVE-2020-21535 , CVE-2020-21675 , CVE-2020-21676 ,
CVE-2021-3561 )

It was discovered that Fig2dev incorrectly handled certain image files. If
a user or an automated system were tricked into opening a certain specially
crafted input file, a remote attacker could possibly use this issue to cause
a denial of service. ( CVE-2021-32280 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o fig2dev - 1:3.2.7a-7ubuntu0.1

Ubuntu 18.04

  o transfig - 1:3.2.6a-6ubuntu1.1
  o fig2dev - 1:3.2.6a-6ubuntu1.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-19797
  o CVE-2020-21534
  o CVE-2020-21530
  o CVE-2020-21533
  o CVE-2021-32280
  o CVE-2019-19555
  o CVE-2020-21535
  o CVE-2021-3561
  o CVE-2020-21529
  o CVE-2020-21676
  o CVE-2020-21675
  o CVE-2020-21531
  o CVE-2020-21532
  o CVE-2019-14275

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+rW1ckNZI30y1K9AQhYCBAAmJwgl0CtcHuNeu14PqHWgTX+WeDR/LP0
pTmlVanFdn7QBq+ItIoSlB5cF/EE50Bqe9gqFR9JZTNrFSs3Bgixgg4eg+MNYboN
1jGL5Dpr9U0m76mEf77KBaKNyZU3iYpV7GNz0jCDrG9y01tDjwZBR6mFxprZlh0u
w7Kphgr21b/gjG8wqxv3KZttLt0LA8U+jb6CdnjBnGmozLXcHM6Lfurj4zxNaV5L
syY7T7cheQ+vZltbQ+Z7BKXqWRKJ/AAH9wEAn+2NDA0pe66JFd2DZYYvI14+ziZn
7l9BlUxSUeWGF8g7xT5SUMiY8LXQ3qU4XJH7KX4aGzaz/dQmPjLQdxiTfwxaLHCZ
/+YThC5fUKeAIyI4Y2VkBTL10FojaCF3BphrElYoJVXD/aUOoBSI2D357RMS7DZc
5mp92ZNMJZZpoU2PJwK6WcTLGvgkW5BAG61RRHRxywVPZcgPgzpp9rHn8FDHYdvX
GG6GMqGabPwFxxDKUqaX4RHRHLIZluCnGbUhewcnC2tNDzgn9qQC2cStFpDeOoVd
/jqtUuTOzwW7nCuEILDGA5CNtoA6ngv+JWuszZoEdv9vRJJVAVgSY11rjJ7QYfV8
rKi5c1VXe79haf0dH1Dg7TZ+OZwTUMKabP3gpw5fCELc88mWmS/mSt680a3Eiwvj
jQYpBEPjKkE=
=gE9f
-----END PGP SIGNATURE-----