Arch Linux 749 Published by

The following security updates has been released for Arch Linux:

ASA-201805-14: lib32-curl: multiple issues
ASA-201805-15: lib32-libcurl-compat: multiple issues
ASA-201805-16: lib32-libcurl-gnutls: multiple issues
ASA-201805-17: libcurl-compat: multiple issues
ASA-201805-18: libcurl-gnutls: multiple issues



ASA-201805-14: lib32-curl: multiple issues


Arch Linux Security Advisory ASA-201805-14
==========================================

Severity: Critical
Date : 2018-05-18
CVE-ID : CVE-2018-1000300 CVE-2018-1000301
Package : lib32-curl
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-695

Summary
=======

The package lib32-curl before version 7.60.0-1 is vulnerable to
multiple issues including arbitrary code execution and denial of
service.

Resolution
==========

Upgrade to 7.60.0-1.

# pacman -Syu "lib32-curl>=7.60.0-1"

The problems have been fixed upstream in version 7.60.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000300 (arbitrary code execution)

curl >= 7.54.1 and < 7.60.0 might overflow a heap based memory buffer
when closing down an FTP connection with very long server command
replies.
When doing FTP transfers, curl keeps a spare "closure handle" around
internally that will be used when an FTP connection gets shut down
since the original curl easy handle is then already removed. FTP server
response data that gets cached from the original transfer might then be
larger than the default buffer size (16 KB) allocated in the "closure
handle", which can lead to a buffer overwrite. The contents and size of
that overwrite is controllable by the server.

- CVE-2018-1000301 (denial of service)

curl >= 7.20.0 and < 7.60.0 can be tricked into reading data beyond the
end of a heap based buffer used to store downloaded content.
When servers send RTSP responses back to curl, the data starts out with
a set of headers. curl parses that data to separate it into a number of
headers to deal with those appropriately and to find the end of the
headers that signal the start of the "body" part. The function that
splits up the response into headers is called
Curl_http_readwrite_headers() and in situations where it can't find a
single header in the buffer, it might end up leaving a pointer pointing
into the buffer instead of to the start of the buffer which then later
on may lead to an out of buffer read when code assumes that pointer
points to a full buffer size worth of memory to use.
This could potentially lead to information leakage but most likely a
crash/denial of service for applications if a server triggers this
flaw.

Impact
======

A malicious, remote server can cause a denial of service via a crafted
RTSP answer, and execute arbitrary code on the affected host via a
crafted FTP answer.

References
==========

https://curl.haxx.se/docs/adv_2018-82c2.html
https://curl.haxx.se/CVE-2018-1000300.patch
https://curl.haxx.se/docs/adv_2018-b138.html
https://curl.haxx.se/CVE-2018-1000301.patch
https://security.archlinux.org/CVE-2018-1000300
https://security.archlinux.org/CVE-2018-1000301


ASA-201805-15: lib32-libcurl-compat: multiple issues


Arch Linux Security Advisory ASA-201805-15
==========================================

Severity: Critical
Date : 2018-05-18
CVE-ID : CVE-2018-1000300 CVE-2018-1000301
Package : lib32-libcurl-compat
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-696

Summary
=======

The package lib32-libcurl-compat before version 7.60.0-1 is vulnerable
to multiple issues including arbitrary code execution and denial of
service.

Resolution
==========

Upgrade to 7.60.0-1.

# pacman -Syu "lib32-libcurl-compat>=7.60.0-1"

The problems have been fixed upstream in version 7.60.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000300 (arbitrary code execution)

curl >= 7.54.1 and < 7.60.0 might overflow a heap based memory buffer
when closing down an FTP connection with very long server command
replies.
When doing FTP transfers, curl keeps a spare "closure handle" around
internally that will be used when an FTP connection gets shut down
since the original curl easy handle is then already removed. FTP server
response data that gets cached from the original transfer might then be
larger than the default buffer size (16 KB) allocated in the "closure
handle", which can lead to a buffer overwrite. The contents and size of
that overwrite is controllable by the server.

- CVE-2018-1000301 (denial of service)

curl >= 7.20.0 and < 7.60.0 can be tricked into reading data beyond the
end of a heap based buffer used to store downloaded content.
When servers send RTSP responses back to curl, the data starts out with
a set of headers. curl parses that data to separate it into a number of
headers to deal with those appropriately and to find the end of the
headers that signal the start of the "body" part. The function that
splits up the response into headers is called
Curl_http_readwrite_headers() and in situations where it can't find a
single header in the buffer, it might end up leaving a pointer pointing
into the buffer instead of to the start of the buffer which then later
on may lead to an out of buffer read when code assumes that pointer
points to a full buffer size worth of memory to use.
This could potentially lead to information leakage but most likely a
crash/denial of service for applications if a server triggers this
flaw.

Impact
======

A malicious, remote server can cause a denial of service via a crafted
RTSP answer, and execute arbitrary code on the affected host via a
crafted FTP answer.

References
==========

https://curl.haxx.se/docs/adv_2018-82c2.html
https://curl.haxx.se/CVE-2018-1000300.patch
https://curl.haxx.se/docs/adv_2018-b138.html
https://curl.haxx.se/CVE-2018-1000301.patch
https://security.archlinux.org/CVE-2018-1000300
https://security.archlinux.org/CVE-2018-1000301

ASA-201805-16: lib32-libcurl-gnutls: multiple issues


Arch Linux Security Advisory ASA-201805-16
==========================================

Severity: Critical
Date : 2018-05-18
CVE-ID : CVE-2018-1000300 CVE-2018-1000301
Package : lib32-libcurl-gnutls
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-697

Summary
=======

The package lib32-libcurl-gnutls before version 7.60.0-1 is vulnerable
to multiple issues including arbitrary code execution and denial of
service.

Resolution
==========

Upgrade to 7.60.0-1.

# pacman -Syu "lib32-libcurl-gnutls>=7.60.0-1"

The problems have been fixed upstream in version 7.60.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000300 (arbitrary code execution)

curl >= 7.54.1 and < 7.60.0 might overflow a heap based memory buffer
when closing down an FTP connection with very long server command
replies.
When doing FTP transfers, curl keeps a spare "closure handle" around
internally that will be used when an FTP connection gets shut down
since the original curl easy handle is then already removed. FTP server
response data that gets cached from the original transfer might then be
larger than the default buffer size (16 KB) allocated in the "closure
handle", which can lead to a buffer overwrite. The contents and size of
that overwrite is controllable by the server.

- CVE-2018-1000301 (denial of service)

curl >= 7.20.0 and < 7.60.0 can be tricked into reading data beyond the
end of a heap based buffer used to store downloaded content.
When servers send RTSP responses back to curl, the data starts out with
a set of headers. curl parses that data to separate it into a number of
headers to deal with those appropriately and to find the end of the
headers that signal the start of the "body" part. The function that
splits up the response into headers is called
Curl_http_readwrite_headers() and in situations where it can't find a
single header in the buffer, it might end up leaving a pointer pointing
into the buffer instead of to the start of the buffer which then later
on may lead to an out of buffer read when code assumes that pointer
points to a full buffer size worth of memory to use.
This could potentially lead to information leakage but most likely a
crash/denial of service for applications if a server triggers this
flaw.

Impact
======

A malicious, remote server can cause a denial of service via a crafted
RTSP answer, and execute arbitrary code on the affected host via a
crafted FTP answer.

References
==========

https://curl.haxx.se/docs/adv_2018-82c2.html
https://curl.haxx.se/CVE-2018-1000300.patch
https://curl.haxx.se/docs/adv_2018-b138.html
https://curl.haxx.se/CVE-2018-1000301.patch
https://security.archlinux.org/CVE-2018-1000300
https://security.archlinux.org/CVE-2018-1000301

ASA-201805-17: libcurl-compat: multiple issues


Arch Linux Security Advisory ASA-201805-17
==========================================

Severity: Critical
Date : 2018-05-18
CVE-ID : CVE-2018-1000300 CVE-2018-1000301
Package : libcurl-compat
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-698

Summary
=======

The package libcurl-compat before version 7.60.0-1 is vulnerable to
multiple issues including arbitrary code execution and denial of
service.

Resolution
==========

Upgrade to 7.60.0-1.

# pacman -Syu "libcurl-compat>=7.60.0-1"

The problems have been fixed upstream in version 7.60.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000300 (arbitrary code execution)

curl >= 7.54.1 and < 7.60.0 might overflow a heap based memory buffer
when closing down an FTP connection with very long server command
replies.
When doing FTP transfers, curl keeps a spare "closure handle" around
internally that will be used when an FTP connection gets shut down
since the original curl easy handle is then already removed. FTP server
response data that gets cached from the original transfer might then be
larger than the default buffer size (16 KB) allocated in the "closure
handle", which can lead to a buffer overwrite. The contents and size of
that overwrite is controllable by the server.

- CVE-2018-1000301 (denial of service)

curl >= 7.20.0 and < 7.60.0 can be tricked into reading data beyond the
end of a heap based buffer used to store downloaded content.
When servers send RTSP responses back to curl, the data starts out with
a set of headers. curl parses that data to separate it into a number of
headers to deal with those appropriately and to find the end of the
headers that signal the start of the "body" part. The function that
splits up the response into headers is called
Curl_http_readwrite_headers() and in situations where it can't find a
single header in the buffer, it might end up leaving a pointer pointing
into the buffer instead of to the start of the buffer which then later
on may lead to an out of buffer read when code assumes that pointer
points to a full buffer size worth of memory to use.
This could potentially lead to information leakage but most likely a
crash/denial of service for applications if a server triggers this
flaw.

Impact
======

A malicious, remote server can cause a denial of service via a crafted
RTSP answer, and execute arbitrary code on the affected host via a
crafted FTP answer.

References
==========

https://curl.haxx.se/docs/adv_2018-82c2.html
https://curl.haxx.se/CVE-2018-1000300.patch
https://curl.haxx.se/docs/adv_2018-b138.html
https://curl.haxx.se/CVE-2018-1000301.patch
https://security.archlinux.org/CVE-2018-1000300
https://security.archlinux.org/CVE-2018-1000301

ASA-201805-18: libcurl-gnutls: multiple issues


Arch Linux Security Advisory ASA-201805-18
==========================================

Severity: Critical
Date : 2018-05-18
CVE-ID : CVE-2018-1000300 CVE-2018-1000301
Package : libcurl-gnutls
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-699

Summary
=======

The package libcurl-gnutls before version 7.60.0-1 is vulnerable to
multiple issues including arbitrary code execution and denial of
service.

Resolution
==========

Upgrade to 7.60.0-1.

# pacman -Syu "libcurl-gnutls>=7.60.0-1"

The problems have been fixed upstream in version 7.60.0.

Workaround
==========

None.

Description
===========

- CVE-2018-1000300 (arbitrary code execution)

curl >= 7.54.1 and < 7.60.0 might overflow a heap based memory buffer
when closing down an FTP connection with very long server command
replies.
When doing FTP transfers, curl keeps a spare "closure handle" around
internally that will be used when an FTP connection gets shut down
since the original curl easy handle is then already removed. FTP server
response data that gets cached from the original transfer might then be
larger than the default buffer size (16 KB) allocated in the "closure
handle", which can lead to a buffer overwrite. The contents and size of
that overwrite is controllable by the server.

- CVE-2018-1000301 (denial of service)

curl >= 7.20.0 and < 7.60.0 can be tricked into reading data beyond the
end of a heap based buffer used to store downloaded content.
When servers send RTSP responses back to curl, the data starts out with
a set of headers. curl parses that data to separate it into a number of
headers to deal with those appropriately and to find the end of the
headers that signal the start of the "body" part. The function that
splits up the response into headers is called
Curl_http_readwrite_headers() and in situations where it can't find a
single header in the buffer, it might end up leaving a pointer pointing
into the buffer instead of to the start of the buffer which then later
on may lead to an out of buffer read when code assumes that pointer
points to a full buffer size worth of memory to use.
This could potentially lead to information leakage but most likely a
crash/denial of service for applications if a server triggers this
flaw.

Impact
======

A malicious, remote server can cause a denial of service via a crafted
RTSP answer, and execute arbitrary code on the affected host via a
crafted FTP answer.

References
==========

https://curl.haxx.se/docs/adv_2018-82c2.html
https://curl.haxx.se/CVE-2018-1000300.patch
https://curl.haxx.se/docs/adv_2018-b138.html
https://curl.haxx.se/CVE-2018-1000301.patch
https://security.archlinux.org/CVE-2018-1000300
https://security.archlinux.org/CVE-2018-1000301