what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0293-01

Red Hat Security Advisory 2014-0293-01
Posted Mar 14, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0293-01 - The udisks package provides a daemon, a D-Bus API, and command line utilities for managing disks and storage devices. A stack-based buffer overflow flaw was found in the way udisks handled files with long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that, when processed by the udisks daemon, could lead to arbitrary code execution with the privileges of the udisks daemon. This issue was discovered by Florian Weimer of the Red Hat Product Security Team.

tags | advisory, overflow, arbitrary, local, code execution
systems | linux, redhat
advisories | CVE-2014-0004
SHA-256 | 5d90c2ffd8ed8370885c882a091d1e810658d6c9577a1d0b2a5ecd31866b6e27

Red Hat Security Advisory 2014-0293-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: udisks security update
Advisory ID: RHSA-2014:0293-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0293.html
Issue date: 2014-03-13
CVE Names: CVE-2014-0004
=====================================================================

1. Summary:

Updated udisks packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The udisks package provides a daemon, a D-Bus API, and command line
utilities for managing disks and storage devices.

A stack-based buffer overflow flaw was found in the way udisks handled
files with long path names. A malicious, local user could use this flaw to
create a specially crafted directory structure that, when processed by the
udisks daemon, could lead to arbitrary code execution with the privileges
of the udisks daemon (root). (CVE-2014-0004)

This issue was discovered by Florian Weimer of the Red Hat Product
Security Team.

All udisks users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1049703 - CVE-2014-0004 udisks and udisks2: stack-based buffer overflow when handling long path names
1074964 - multilib conflicts for udisks-devel

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/udisks-1.0.1-7.el6_5.src.rpm

i386:
udisks-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/udisks-1.0.1-7.el6_5.src.rpm

i386:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

x86_64:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/udisks-1.0.1-7.el6_5.src.rpm

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/udisks-1.0.1-7.el6_5.src.rpm

i386:
udisks-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm

ppc64:
udisks-1.0.1-7.el6_5.ppc64.rpm
udisks-debuginfo-1.0.1-7.el6_5.ppc64.rpm

s390x:
udisks-1.0.1-7.el6_5.s390x.rpm
udisks-debuginfo-1.0.1-7.el6_5.s390x.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/udisks-1.0.1-7.el6_5.src.rpm

i386:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

ppc64:
udisks-debuginfo-1.0.1-7.el6_5.ppc.rpm
udisks-debuginfo-1.0.1-7.el6_5.ppc64.rpm
udisks-devel-1.0.1-7.el6_5.ppc.rpm
udisks-devel-1.0.1-7.el6_5.ppc64.rpm

s390x:
udisks-debuginfo-1.0.1-7.el6_5.s390.rpm
udisks-debuginfo-1.0.1-7.el6_5.s390x.rpm
udisks-devel-1.0.1-7.el6_5.s390.rpm
udisks-devel-1.0.1-7.el6_5.s390x.rpm

x86_64:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/udisks-1.0.1-7.el6_5.src.rpm

i386:
udisks-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/udisks-1.0.1-7.el6_5.src.rpm

i386:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

x86_64:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0004.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTIgfaXlSAg2UNWIIRAu2jAJ9eS0/gyawi+yuD5dNe0vjBDvp4awCcCztm
09zBIa5MnfTy92sWT3BeND0=
=jUCJ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close