-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1470
                      USN-4338-2: re2c vulnerability
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           re2c
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11958  

Reference:         ESB-2020.1402

Original Bulletin: 
   https://usn.ubuntu.com/4338-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4338-2: re2c vulnerability
28 April 2020

re2c vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS

Summary

re2c could be made to execute arbitrary code if it received a specially crafted
file.

Software Description

  o re2c - tool for generating fast C-based recognizers

Details

USN-4338-1 fixed vulnerabilities in re2c. This update provides the
corresponding update for Ubuntu 20.04 LTS.

Original advisory details:

Agostino Sarubbo discovered that re2c incorrectly handled certain files. An
attacker could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    re2c - 1.3-1ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4338-1
  o CVE-2020-11958

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXqjfAGaOgq3Tt24GAQhLVQ//a9bj4agI1auVP8muTr821v1za8GzcArT
Gey8E2hOIvbCa92TB4BWq6KlvqmllOBzBs6LfYVWhLRpiZrIRnwkYZBZDYoRMXK1
s4mK2Y5hoIhNDYmxwzZhQnwVsrNhymqpFNvoRPFIvcGd7F/A1USg8p6A9lzVxU5T
UmKQqc2gABSHEoYGnclXUQ65LYIflhaNHpGmdvGNRon1KyOPdl175y27aRduICC5
K7LDYoewgvCY3D6HbHR2GSzjYdGiFElWazBKeLUyhcQBZxCAPC8lbZItXFgNGCrX
84HUim//CtVM9OG2iASb8yNAqcSgscNoKamzp3QITkoUFEsUhsgzmFWFlgFKELYJ
epXGudq1bpNLbyU7Aiymp9YL6JTofcKc6KTfaNdJWTYyQAS0rMYSNYT35ZJcI7zt
gr7hPAsISeyi3uCLkPc4ePB9TTeONIvkrlAs1UicVdS+vCTHsBQczuahNe3GBBv1
HLWyJMD/Hp9pmLDHzx9e0RFu0RoTGr/xQyu284CcBRi2eYflRMaXULKo/2dotQKb
m0Ne7NKuVztnwo8VC0iZ07eazRv3JYE/RnzTsBsEKb8A3evpB8oLCPeItp9p4NmW
W8EeQDTYnOLQG7oQDYKGBZmCqRiLadC5EhO9aqcWFwGJ+Sbu6pOO4ixQGSVxsCUW
618JrO6h+8U=
=m8jn
-----END PGP SIGNATURE-----