-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3431
                    USN-6163-1: pano13 vulnerabilities
                               15 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pano13
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33293 CVE-2021-20307 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6163-1

Comment: CVSS (Max):  9.8 CVE-2021-20307 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6163-1: pano13 vulnerabilities

14 June 2023

pano13 could be made to crash or run programs as your login if it opened a
specially crafted file.

Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o libpano13 - panorama tools library

Details

It was discovered that pano13 did not properly validate the prefix provided
for PTcrop's output. An attacker could use this issue to cause pano13 to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. ( CVE-2021-20307 )

It was discovered that pano13 did not properly handle certain crafted TIFF
images. An attacker could use this issue to cause pano13 to crash,
resulting in a denial of service. ( CVE-2021-33293 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o libpano13-3 - 2.9.20~rc3+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libpano13-bin - 2.9.20~rc3+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libpano13-dev - 2.9.20~rc3+dfsg-1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 20.04

  o libpano13-3 - 2.9.19+dfsg-3ubuntu0.20.04.1
  o libpano13-bin - 2.9.19+dfsg-3ubuntu0.20.04.1
  o libpano13-dev - 2.9.19+dfsg-3ubuntu0.20.04.1

Ubuntu 18.04

  o libpano13-3 - 2.9.19+dfsg-3ubuntu0.18.04.1~esm1
    Available with Ubuntu Pro
  o libpano13-bin - 2.9.19+dfsg-3ubuntu0.18.04.1~esm1
    Available with Ubuntu Pro
  o libpano13-dev - 2.9.19+dfsg-3ubuntu0.18.04.1~esm1
    Available with Ubuntu Pro

Ubuntu 16.04

  o libpano13-3 - 2.9.19+dfsg-2ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libpano13-bin - 2.9.19+dfsg-2ubuntu0.1~esm1
    Available with Ubuntu Pro
  o libpano13-dev - 2.9.19+dfsg-2ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 14.04

  o libpano13-2 - 2.9.18+dfsg-6ubuntu2+esm1
    Available with Ubuntu Pro
  o libpano13-bin - 2.9.18+dfsg-6ubuntu2+esm1
    Available with Ubuntu Pro
  o libpano13-dev - 2.9.18+dfsg-6ubuntu2+esm1
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-20307
  o CVE-2021-33293

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=jA82
-----END PGP SIGNATURE-----