Arch Linux 749 Published by

Jelle van der Waa has announced the following security updates for Arch Linux:

ASA-201804-7: zsh: denial of service
ASA-201804-8: roundcubemail: arbitrary command execution
ASA-201804-9: xfig: information disclosure



ASA-201804-7: zsh: denial of service

Arch Linux Security Advisory ASA-201804-7
=========================================

Severity: Medium
Date : 2018-04-19
CVE-ID : CVE-2018-7548 CVE-2018-7549
Package : zsh
Type : denial of service
Remote : No
Link : https://security.archlinux.org/AVG-642

Summary
=======

The package zsh before version 5.5-1 is vulnerable to denial of
service.

Resolution
==========

Upgrade to 5.5-1.

# pacman -Syu "zsh>=5.5-1"

The problems have been fixed upstream in version 5.5.

Workaround
==========

None.

Description
===========

- CVE-2018-7548 (denial of service)

In subst.c in zsh through 5.4.2, there is a NULL pointer dereference
when using ${(PA)...} on an empty array result.

- CVE-2018-7549 (denial of service)

In params.c in zsh through 5.4.2, there is a crash during a copy of an
empty hash table, as demonstrated by typeset -p.

Impact
======

A local attacker can cause a denial of service via a specially input.

References
==========

https://sourceforge.net/p/zsh/code/ci/110b13e1090bc31ac1352b28adc2d02b6d25a102
https://sourceforge.net/p/zsh/code/ci/c2cc8b0fbefc9868fa83537f5b6d90fc1ec438dd
https://security.archlinux.org/CVE-2018-7548
https://security.archlinux.org/CVE-2018-7549


ASA-201804-8: roundcubemail: arbitrary command execution

Arch Linux Security Advisory ASA-201804-8
=========================================

Severity: High
Date : 2018-04-19
CVE-ID : CVE-2018-9846
Package : roundcubemail
Type : arbitrary command execution
Remote : Yes
Link : https://security.archlinux.org/AVG-670

Summary
=======

The package roundcubemail before version 1.3.6-1 is vulnerable to
arbitrary command execution.

Resolution
==========

Upgrade to 1.3.6-1.

# pacman -Syu "roundcubemail>=1.3.6-1"

The problem has been fixed upstream in version 1.3.6.

Workaround
==========

Disable the archive plugin.

Description
===========

In Roundcube from versions 1.2.0 to 1.3.5, with the archive plugin
enabled and configured, it's possible to exploit the unsanitized, user-
controlled "_uid" parameter (in an archive.php
_task=mail&_mbox=INBOX&_action=plugin.move2archive request) to perform
an MX (IMAP) injection attack by placing an IMAP command after a %0d%0a
sequence. NOTE: this is less easily exploitable in 1.3.4 and later
because of a Same Origin Policy protection mechanism.

Impact
======

A remote attacker is able to execute arbitrary IMAP commands via a
specially crafted url.

References
==========

https://github.com/roundcube/roundcubemail/issues/6229
https://github.com/roundcube/roundcubemail/issues/6238
https://medium.com/@ndrbasi/cve-2018-9846-roundcube-303097048b0a
https://roundcube.net/news/2018/04/11/security-update-1.3.6
https://security.archlinux.org/CVE-2018-9846


ASA-201804-9: xfig: information disclosure

Arch Linux Security Advisory ASA-201804-9
=========================================

Severity: Medium
Date : 2018-04-19
CVE-ID : CVE-2017-16899
Package : xfig
Type : information disclosure
Remote : Yes
Link : https://security.archlinux.org/AVG-513

Summary
=======

The package xfig before version 3.2.7-1 is vulnerable to information
disclosure.

Resolution
==========

Upgrade to 3.2.7-1.

# pacman -Syu "xfig>=3.2.7-1"

The problem has been fixed upstream in version 3.2.7.

Workaround
==========

None.

Description
===========

An array index error in the fig2dev program in Xfig 3.2.6a allows
remote attackers to cause a denial-of-service attack or information
disclosure with a maliciously crafted Fig format file, related to a
negative font value in dev/gentikz.c, and the read_textobject functions
in read.c and read1_3.c.

Impact
======

A remote attacker is able to crash the application or possibly disclose
sensitive information on the affected host.

References
==========

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881143
https://security.archlinux.org/CVE-2017-16899