-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1333
                     USN-4921-1: libcaca vulnerability
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libcaca
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3410  

Reference:         ESB-2021.0812

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4921-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4921-1: libcaca vulnerability
20 April 2021

libcaca could be made to execute arbitrary code if it received a specially crafted
image.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o libcaca - None

Details

It was discovered that libcaca incorrectly handled certain images.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o caca-utils - 0.99.beta19-2.1ubuntu1.20.10.1
  o libcaca0 - 0.99.beta19-2.1ubuntu1.20.10.1

Ubuntu 20.04

  o caca-utils - 0.99.beta19-2.1ubuntu1.20.04.1
  o libcaca0 - 0.99.beta19-2.1ubuntu1.20.04.1

Ubuntu 18.04

  o caca-utils - 0.99.beta19-2ubuntu0.18.04.2
  o libcaca0 - 0.99.beta19-2ubuntu0.18.04.2

Ubuntu 16.04

  o caca-utils - 0.99.beta19-2ubuntu0.16.04.2
  o libcaca0 - 0.99.beta19-2ubuntu0.16.04.2

Ubuntu 14.04

  o caca-utils - 0.99.beta18-1ubuntu5.1+esm1
  o libcaca0 - 0.99.beta18-1ubuntu5.1+esm1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3410

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYH96jONLKJtyKPYoAQg1XA/7B3KqlGQ8ZvV958rCoEYeypN2wzRNY5qa
iwmc0cJI0EodnjRJutWzcW+54miueSSffRZcqtkovvO2++i3p7D0qoWxaB0diKL7
a297xhk6xh6wgGVsOOHy/Z0vrfCo+GdJ1ig2vw3u6l9kHwSKY1kMjfLjQjgroz7O
Fdx7wW5l0EosDdYZnjROkkNoicn6MTc8GwEIQfZXxuMH/1zgZbMLb/2uTk0aZ/Py
GSqYxgqblgVi7Sh55SlTdKCvBrhmPPGfmDLf7JlOFQuMpLd5F1ZtccYgUsKlUUGs
PPCc/F6n0qjFTNFIwhgI7klxEB+wOg9wV2ePwXr4CG9VstjQtS6X2Be+EMVDhVfB
oBiQ7Iu+ljc7iEQThCGKbDmnSzmE5mwJOpNXmncGZN1CSwZ+FjqH9s9v5tTzAfEf
JCMZvo2BBdO3pGnvKA+rw0ZxesPEG5hWbx3zZOVM1gJEm7Pl5ltVN7eXYs5/6cCY
SGCfhUFLIE2pFKZ+9FaNVTqss15emAQZq/L3jvccpEUtcpzDrGUGp0g/arlDwlJr
EKktm/g7zjwfdEKLmnodlz0vZSIH8/PKPczv5zGEweVnFJZ84OkG92pD6JnbkWHt
Bv+9bwtLrAHf8VfxTIRep5F1I/IU99cu7qDBiyTIJvklfU41LRQhnUS9lKxjmaKb
mKkrFfNqliA=
=Q7tt
-----END PGP SIGNATURE-----