-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1447
                   USN-4913-2: Underscore vulnerability
                               29 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Underscore
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23358  

Reference:         ESB-2021.1272

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4913-2

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4913-2: Underscore vulnerability
28 April 2021

Underscore could be made to inject arbitrary code if it received a specially
crafted input.
Releases

  o Ubuntu 21.04

Packages

  o underscore - Javascript's functional programming helper library

Details

USN-4913-1 fixed vulnerabilities in Underscore. This update provides
the corresponding updates for Ubuntu 21.04.

Original advisory details:

It was discovered that Underscore incorrectly handled certain inputs.
An attacker could possibly use this issue to inject arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o libjs-underscore - 1.9.1~dfsg-1ubuntu0.21.04.1
  o node-underscore - 1.9.1~dfsg-1ubuntu0.21.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-23358

Related notices

  o USN-4913-1 : libjs-underscore, node-underscore, underscore

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wdXx
-----END PGP SIGNATURE-----