Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in re2c
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in re2c
ID: USN-4338-1
Distribution: Ubuntu
Plattformen: Ubuntu 19.10
Datum: Mi, 22. April 2020, 20:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11958
Applikationen: re2c

Originalnachricht


--===============8932325403367779562==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="wRRV7LY7NUeQGEoC"
Content-Disposition: inline


--wRRV7LY7NUeQGEoC
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4338-1
April 22, 2020

re2c vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10

Summary:

re2c could be made to execute arbitrary code if it received
a specially crafted file.

Software Description:
- re2c: tool for generating fast C-based recognizers

Details:

Agostino Sarubbo discovered that re2c incorrectly handled certain files.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
re2c 1.2.1-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4338-1
CVE-2020-11958

Package Information:
https://launchpad.net/ubuntu/+source/re2c/1.2.1-1ubuntu0.1

--wRRV7LY7NUeQGEoC
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEf+ebRFcoyOoAQoOeRbznW4QLH2kFAl6ggqEACgkQRbznW4QL
H2n6IBAAldioS1z2YL+r0dDDuYTrpyKzgmZmNFfdgN4pLDot2eYpsh+Sk0WTVDtQ
7Y/1oeCYLQ0iBwC4SVdC+CAqXNj2RlLXfCcJY8OZDkUNQQH16JK/etUUqfaBuk4d
uKB+YpfR+Z40idNgtT/UgUgsbEgTBg12Cb8fVKd9IAKeLw5xkQ9WxERyJBsbRmiR
cLPd6k2UwigJyd4F/JoHAnKD+i48mIM2m95Jkjrw0NlR7F68shIU/ohavUz+c+Az
BGPyZoa06NINaDpy0SrScJa7J+Yan/HwInjvvtKPTKrRjWSiikHiljJBTXvFcg0D
Mh8LprSrbREzTplcuv25fe3mW6BmVr1x+NrFIqFKrPc/7BhjdBYuZKOFJ9/Blp56
CUVnzvbp8edv6Std5GfGeHFGzD/eUUaEhkfV8Y91kRqqkLZmUOEIWvU5GQIRqyId
qi9zB29ygn8kvg1+HX63GorU4YtQMFrTcwbIQvOU8uzukQxXsGS0ezS6rIhhlvtC
wpHoK02bYjdH31e2MWmn7R5U6Y7HcBFouCsTC5CjPB0+kMfnpImU/OrgyxssQuHU
1QVnL4sYYxQGVE/6vV7APDUhai0oRE8whtS38ThmANBoHmJ4hBwSvJ2KrOM6THwp
pDTbZFLYCK1+ugE96pKIH3T3b88nQh6X1Szh/SeWCNa/7qvYRi0=
=GjQx
-----END PGP SIGNATURE-----

--wRRV7LY7NUeQGEoC--


--===============8932325403367779562==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung