Arch Linux 749 Published by

The following security updates are available for Arch Linux:

ASA-201803-14: clamav: multiple issues
ASA-201803-15: curl: multiple issues
ASA-201803-16: lib32-curl: multiple issues
ASA-201803-17: libcurl-compat: multiple issues
ASA-201803-18: lib32-libcurl-compat: multiple issues
ASA-201803-19: libcurl-gnutls: multiple issues
ASA-201803-20: lib32-libcurl-gnutls: multiple issues



ASA-201803-14: clamav: multiple issues


Arch Linux Security Advisory ASA-201803-14
==========================================

Severity: Critical
Date : 2018-03-18
CVE-ID : CVE-2012-6706 CVE-2017-6419 CVE-2017-11423 CVE-2018-0202
CVE-2018-1000085
Package : clamav
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-602

Summary
=======

The package clamav before version 0.99.4-1 is vulnerable to multiple
issues including arbitrary code execution and denial of service.

Resolution
==========

Upgrade to 0.99.4-1.

# pacman -Syu "clamav>=0.99.4-1"

The problems have been fixed upstream in version 0.99.4.

Workaround
==========

None.

Description
===========

- CVE-2012-6706 (arbitrary code execution)

A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as
used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and
other products, that can lead to arbitrary code execution. An integer
overflow can be caused in DataSize+CurChannel. The result is a negative
value of the "DestPos" variable, which allows the attacker to write out
of bounds when setting Mem[DestPos].

- CVE-2017-6419 (arbitrary code execution)

mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV before 0.99.4,
allows remote attackers to cause a denial of service (heap-based buffer
overflow and application crash) or possibly execute arbitrary code via
a crafted CHM file.

- CVE-2017-11423 (denial of service)

The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha,
as used in ClamAV before 0.99.4 and other products, allows remote
attackers to cause a denial of service (stack-based buffer over-read
and application crash) via a crafted CAB file.

- CVE-2018-0202 (arbitrary code execution)

A heap overflow has been discovered in ClamAv before 0.99.4 in
pdf_parse_string possibly leading to arbitrary code execution by
inspecting a specially crafted PDF file.

- CVE-2018-1000085 (denial of service)

A heap-based out-of-bounds read has been found in the xar_hash_check
function of the xar decoder of ClamAV before 0.99.4, leading to a
denial of service.

Impact
======

A remote attacker can cause a denial of service or execute arbitrary
code on the affected host by submitting a crafted file for inspection
by ClamAV.

References
==========

http://www.openwall.com/lists/oss-security/2017/06/21/9
https://bugs.chromium.org/p/project-zero/issues/detail?id=1286
https://github.com/Cisco-Talos/clamav-devel/commit/d4699442bce76574573dc564e7f2177d679b88bd
https://bugzilla.clamav.net/show_bug.cgi?id=11701
https://github.com/Cisco-Talos/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1
https://github.com/kyz/libmspack/commit/6139a0b9e93fcb7fcf423e56aa825bc869e02229
https://bugzilla.clamav.net/show_bug.cgi?id=11873
https://github.com/kyz/libmspack/commit/17038206fcc384dcee6dd9e3a75f08fd3ddc6a38
https://github.com/Cisco-Talos/clamav-devel/commit/ffa31264a657618a0e40c51c01e4bfc32e244d13
https://github.com/Cisco-Talos/clamav-devel/commit/ada5f94e5cfb04e1ac2a6f383f2184753f475b96
https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul
https://bugzilla.clamav.net/show_bug.cgi?id=11973
https://bugzilla.clamav.net/show_bug.cgi?id=11980
https://github.com/Cisco-Talos/clamav-devel/commit/87aaa10b29476958f5bf54b6119a133069f944fc
https://github.com/Cisco-Talos/clamav-devel/commit/700ed96af56077cb1a9bff7b91d21db112f6465d
https://github.com/Cisco-Talos/clamav-devel/commit/0df2fedf2805e574512c486b32a0fff4ed394560
https://github.com/Cisco-Talos/clamav-devel/commit/495fce917445063d519f14b0009cee025f817bc3
https://github.com/Cisco-Talos/clamav-devel/commit/99eadf7a9ad351210165312362d1f32b77c6f857
http://www.openwall.com/lists/oss-security/2017/09/29/4
https://github.com/Cisco-Talos/clamav-devel/commit/d96a6b8bcc7439fa7e3876207aa0a8e79c8451b6
https://bugzilla.clamav.net/show_bug.cgi?id=11588
https://security.archlinux.org/CVE-2012-6706
https://security.archlinux.org/CVE-2017-6419
https://security.archlinux.org/CVE-2017-11423
https://security.archlinux.org/CVE-2018-0202
https://security.archlinux.org/CVE-2018-1000085

ASA-201803-15: curl: multiple issues


Arch Linux Security Advisory ASA-201803-15
==========================================

Severity: Medium
Date : 2018-03-19
CVE-ID : CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122
Package : curl
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-653

Summary
=======

The package curl before version 7.59.0-1 is vulnerable to multiple
issues including denial of service and information disclosure.

Resolution
==========

Upgrade to 7.59.0-1.

# pacman -Syu "curl>=7.59.0-1"

The problems have been fixed upstream in version 7.59.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000120 (denial of service)

It was found that libcurl did not safely parse FTP URLs when using the
CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially
crafted FTP URL to an application using libcurl, could write a NULL
byte at an arbitrary location, resulting in a crash, or an unspecified
behavior.

- CVE-2018-1000121 (denial of service)

A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0
and < curl 7.59.0, allowing an attacker to cause a denial of service.
libcurl-using applications that allow LDAP URLs, or that allow
redirects to LDAP URLs could be made to crash by a malicious server.

- CVE-2018-1000122 (information disclosure)

A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the
RTSP+RTP handling code that allows an attacker to cause a denial of
service or information leakage. When asked to transfer an RTSP URL,
curl could calculate a wrong data length to copy from the read buffer.
The memcpy call would copy data from the heap following the buffer to a
storage area that would subsequently be delivered to the application
(if it didn't cause a crash). This could lead to information leakage or
a denial of service for the application if the server offering the RTSP
data can trigger this.

Impact
======

A remote attacker is able to crash the application or disclose
sensitive information on the affected host.

References
==========

https://curl.haxx.se/docs/adv_2018-9cd6.html
https://curl.haxx.se/CVE-2018-1000120.patch
https://github.com/curl/curl/commit/535432c0adb62fe167ec09621500470b6fa4eb0f
https://curl.haxx.se/docs/adv_2018-97a2.html
https://curl.haxx.se/CVE-2018-1000121.patch
https://github.com/curl/curl/commit/9889db043393092e9d4b5a42720bba0b3d58deba
https://curl.haxx.se/docs/adv_2018-b047.html
https://curl.haxx.se/CVE-2018-1000122.patch
https://github.com/curl/curl/commit/d52dc4760f6d9ca1937eefa2093058a952465128
https://security.archlinux.org/CVE-2018-1000120
https://security.archlinux.org/CVE-2018-1000121
https://security.archlinux.org/CVE-2018-1000122

ASA-201803-16: lib32-curl: multiple issues


Arch Linux Security Advisory ASA-201803-16
==========================================

Severity: Medium
Date : 2018-03-19
CVE-ID : CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122
Package : lib32-curl
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-654

Summary
=======

The package lib32-curl before version 7.59.0-1 is vulnerable to
multiple issues including denial of service and information disclosure.

Resolution
==========

Upgrade to 7.59.0-1.

# pacman -Syu "lib32-curl>=7.59.0-1"

The problems have been fixed upstream in version 7.59.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000120 (denial of service)

It was found that libcurl did not safely parse FTP URLs when using the
CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially
crafted FTP URL to an application using libcurl, could write a NULL
byte at an arbitrary location, resulting in a crash, or an unspecified
behavior.

- CVE-2018-1000121 (denial of service)

A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0
and < curl 7.59.0, allowing an attacker to cause a denial of service.
libcurl-using applications that allow LDAP URLs, or that allow
redirects to LDAP URLs could be made to crash by a malicious server.

- CVE-2018-1000122 (information disclosure)

A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the
RTSP+RTP handling code that allows an attacker to cause a denial of
service or information leakage. When asked to transfer an RTSP URL,
curl could calculate a wrong data length to copy from the read buffer.
The memcpy call would copy data from the heap following the buffer to a
storage area that would subsequently be delivered to the application
(if it didn't cause a crash). This could lead to information leakage or
a denial of service for the application if the server offering the RTSP
data can trigger this.

Impact
======

A remote attacker is able to crash the application or disclose
sensitive information on the affected host.

References
==========

https://curl.haxx.se/docs/adv_2018-9cd6.html
https://curl.haxx.se/CVE-2018-1000120.patch
https://github.com/curl/curl/commit/535432c0adb62fe167ec09621500470b6fa4eb0f
https://curl.haxx.se/docs/adv_2018-97a2.html
https://curl.haxx.se/CVE-2018-1000121.patch
https://github.com/curl/curl/commit/9889db043393092e9d4b5a42720bba0b3d58deba
https://curl.haxx.se/docs/adv_2018-b047.html
https://curl.haxx.se/CVE-2018-1000122.patch
https://github.com/curl/curl/commit/d52dc4760f6d9ca1937eefa2093058a952465128
https://security.archlinux.org/CVE-2018-1000120
https://security.archlinux.org/CVE-2018-1000121
https://security.archlinux.org/CVE-2018-1000122

ASA-201803-17: libcurl-compat: multiple issues


Arch Linux Security Advisory ASA-201803-17
==========================================

Severity: Medium
Date : 2018-03-19
CVE-ID : CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122
Package : libcurl-compat
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-655

Summary
=======

The package libcurl-compat before version 7.59.0-1 is vulnerable to
multiple issues including denial of service and information disclosure.

Resolution
==========

Upgrade to 7.59.0-1.

# pacman -Syu "libcurl-compat>=7.59.0-1"

The problems have been fixed upstream in version 7.59.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000120 (denial of service)

It was found that libcurl did not safely parse FTP URLs when using the
CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially
crafted FTP URL to an application using libcurl, could write a NULL
byte at an arbitrary location, resulting in a crash, or an unspecified
behavior.

- CVE-2018-1000121 (denial of service)

A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0
and < curl 7.59.0, allowing an attacker to cause a denial of service.
libcurl-using applications that allow LDAP URLs, or that allow
redirects to LDAP URLs could be made to crash by a malicious server.

- CVE-2018-1000122 (information disclosure)

A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the
RTSP+RTP handling code that allows an attacker to cause a denial of
service or information leakage. When asked to transfer an RTSP URL,
curl could calculate a wrong data length to copy from the read buffer.
The memcpy call would copy data from the heap following the buffer to a
storage area that would subsequently be delivered to the application
(if it didn't cause a crash). This could lead to information leakage or
a denial of service for the application if the server offering the RTSP
data can trigger this.

Impact
======

A remote attacker is able to crash the application or disclose
sensitive information on the affected host.

References
==========

https://curl.haxx.se/docs/adv_2018-9cd6.html
https://curl.haxx.se/CVE-2018-1000120.patch
https://github.com/curl/curl/commit/535432c0adb62fe167ec09621500470b6fa4eb0f
https://curl.haxx.se/docs/adv_2018-97a2.html
https://curl.haxx.se/CVE-2018-1000121.patch
https://github.com/curl/curl/commit/9889db043393092e9d4b5a42720bba0b3d58deba
https://curl.haxx.se/docs/adv_2018-b047.html
https://curl.haxx.se/CVE-2018-1000122.patch
https://github.com/curl/curl/commit/d52dc4760f6d9ca1937eefa2093058a952465128
https://security.archlinux.org/CVE-2018-1000120
https://security.archlinux.org/CVE-2018-1000121
https://security.archlinux.org/CVE-2018-1000122

ASA-201803-18: lib32-libcurl-compat: multiple issues


Arch Linux Security Advisory ASA-201803-18
==========================================

Severity: Medium
Date : 2018-03-19
CVE-ID : CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122
Package : lib32-libcurl-compat
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-660

Summary
=======

The package lib32-libcurl-compat before version 7.59.0-1 is vulnerable
to multiple issues including denial of service and information
disclosure.

Resolution
==========

Upgrade to 7.59.0-1.

# pacman -Syu "lib32-libcurl-compat>=7.59.0-1"

The problems have been fixed upstream in version 7.59.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000120 (denial of service)

It was found that libcurl did not safely parse FTP URLs when using the
CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially
crafted FTP URL to an application using libcurl, could write a NULL
byte at an arbitrary location, resulting in a crash, or an unspecified
behavior.

- CVE-2018-1000121 (denial of service)

A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0
and < curl 7.59.0, allowing an attacker to cause a denial of service.
libcurl-using applications that allow LDAP URLs, or that allow
redirects to LDAP URLs could be made to crash by a malicious server.

- CVE-2018-1000122 (information disclosure)

A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the
RTSP+RTP handling code that allows an attacker to cause a denial of
service or information leakage. When asked to transfer an RTSP URL,
curl could calculate a wrong data length to copy from the read buffer.
The memcpy call would copy data from the heap following the buffer to a
storage area that would subsequently be delivered to the application
(if it didn't cause a crash). This could lead to information leakage or
a denial of service for the application if the server offering the RTSP
data can trigger this.

Impact
======

A remote attacker is able to crash the application or disclose
sensitive information on the affected host.

References
==========

https://curl.haxx.se/docs/adv_2018-9cd6.html
https://curl.haxx.se/CVE-2018-1000120.patch
https://github.com/curl/curl/commit/535432c0adb62fe167ec09621500470b6fa4eb0f
https://curl.haxx.se/docs/adv_2018-97a2.html
https://curl.haxx.se/CVE-2018-1000121.patch
https://github.com/curl/curl/commit/9889db043393092e9d4b5a42720bba0b3d58deba
https://curl.haxx.se/docs/adv_2018-b047.html
https://curl.haxx.se/CVE-2018-1000122.patch
https://github.com/curl/curl/commit/d52dc4760f6d9ca1937eefa2093058a952465128
https://security.archlinux.org/CVE-2018-1000120
https://security.archlinux.org/CVE-2018-1000121
https://security.archlinux.org/CVE-2018-1000122

ASA-201803-19: libcurl-gnutls: multiple issues


Arch Linux Security Advisory ASA-201803-19
==========================================

Severity: Medium
Date : 2018-03-19
CVE-ID : CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122
Package : libcurl-gnutls
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-661

Summary
=======

The package libcurl-gnutls before version 7.59.0-1 is vulnerable to
multiple issues including denial of service and information disclosure.

Resolution
==========

Upgrade to 7.59.0-1.

# pacman -Syu "libcurl-gnutls>=7.59.0-1"

The problems have been fixed upstream in version 7.59.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000120 (denial of service)

It was found that libcurl did not safely parse FTP URLs when using the
CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially
crafted FTP URL to an application using libcurl, could write a NULL
byte at an arbitrary location, resulting in a crash, or an unspecified
behavior.

- CVE-2018-1000121 (denial of service)

A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0
and < curl 7.59.0, allowing an attacker to cause a denial of service.
libcurl-using applications that allow LDAP URLs, or that allow
redirects to LDAP URLs could be made to crash by a malicious server.

- CVE-2018-1000122 (information disclosure)

A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the
RTSP+RTP handling code that allows an attacker to cause a denial of
service or information leakage. When asked to transfer an RTSP URL,
curl could calculate a wrong data length to copy from the read buffer.
The memcpy call would copy data from the heap following the buffer to a
storage area that would subsequently be delivered to the application
(if it didn't cause a crash). This could lead to information leakage or
a denial of service for the application if the server offering the RTSP
data can trigger this.

Impact
======

A remote attacker is able to crash the application or disclose
sensitive information on the affected host.

References
==========

https://curl.haxx.se/docs/adv_2018-9cd6.html
https://curl.haxx.se/CVE-2018-1000120.patch
https://github.com/curl/curl/commit/535432c0adb62fe167ec09621500470b6fa4eb0f
https://curl.haxx.se/docs/adv_2018-97a2.html
https://curl.haxx.se/CVE-2018-1000121.patch
https://github.com/curl/curl/commit/9889db043393092e9d4b5a42720bba0b3d58deba
https://curl.haxx.se/docs/adv_2018-b047.html
https://curl.haxx.se/CVE-2018-1000122.patch
https://github.com/curl/curl/commit/d52dc4760f6d9ca1937eefa2093058a952465128
https://security.archlinux.org/CVE-2018-1000120
https://security.archlinux.org/CVE-2018-1000121
https://security.archlinux.org/CVE-2018-1000122

ASA-201803-20: lib32-libcurl-gnutls: multiple issues


Arch Linux Security Advisory ASA-201803-20
==========================================

Severity: Medium
Date : 2018-03-19
CVE-ID : CVE-2018-1000120 CVE-2018-1000121 CVE-2018-1000122
Package : lib32-libcurl-gnutls
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-656

Summary
=======

The package lib32-libcurl-gnutls before version 7.59.0-1 is vulnerable
to multiple issues including denial of service and information
disclosure.

Resolution
==========

Upgrade to 7.59.0-1.

# pacman -Syu "lib32-libcurl-gnutls>=7.59.0-1"

The problems have been fixed upstream in version 7.59.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000120 (denial of service)

It was found that libcurl did not safely parse FTP URLs when using the
CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially
crafted FTP URL to an application using libcurl, could write a NULL
byte at an arbitrary location, resulting in a crash, or an unspecified
behavior.

- CVE-2018-1000121 (denial of service)

A NULL pointer dereference exists in the LDAP code of curl >= 7.21.0
and < curl 7.59.0, allowing an attacker to cause a denial of service.
libcurl-using applications that allow LDAP URLs, or that allow
redirects to LDAP URLs could be made to crash by a malicious server.

- CVE-2018-1000122 (information disclosure)

A buffer over-read exists in curl >= 7.20.0 and < 7.59.0 in the
RTSP+RTP handling code that allows an attacker to cause a denial of
service or information leakage. When asked to transfer an RTSP URL,
curl could calculate a wrong data length to copy from the read buffer.
The memcpy call would copy data from the heap following the buffer to a
storage area that would subsequently be delivered to the application
(if it didn't cause a crash). This could lead to information leakage or
a denial of service for the application if the server offering the RTSP
data can trigger this.

Impact
======

A remote attacker is able to crash the application or disclose
sensitive information on the affected host.

References
==========

https://curl.haxx.se/docs/adv_2018-9cd6.html
https://curl.haxx.se/CVE-2018-1000120.patch
https://github.com/curl/curl/commit/535432c0adb62fe167ec09621500470b6fa4eb0f
https://curl.haxx.se/docs/adv_2018-97a2.html
https://curl.haxx.se/CVE-2018-1000121.patch
https://github.com/curl/curl/commit/9889db043393092e9d4b5a42720bba0b3d58deba
https://curl.haxx.se/docs/adv_2018-b047.html
https://curl.haxx.se/CVE-2018-1000122.patch
https://github.com/curl/curl/commit/d52dc4760f6d9ca1937eefa2093058a952465128
https://security.archlinux.org/CVE-2018-1000120
https://security.archlinux.org/CVE-2018-1000121
https://security.archlinux.org/CVE-2018-1000122