Executive Summary

Summary
Title UDisks vulnerability
Informations
Name USN-2142-1 First vendor Publication 2014-03-10
Vendor Ubuntu Last vendor Modification 2014-03-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

UDisks could be made to manipulate directories as the administrator.

Software Description: - udisks: service to access and manipulate storage devices - udisks2: service to access and manipulate storage devices

Details:

Florian Weimer discovered that UDisks incorrectly handled certain long path names. A local attacker could use this issue to cause udisks to create certain directory structures, possibly leading to privilege escalation.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
udisks 1.0.4-8ubuntu1.1
udisks2 2.1.0-4ubuntu0.1

Ubuntu 12.10:
udisks 1.0.4-6ubuntu0.1
udisks2 2.0.0-1ubuntu1.1

Ubuntu 12.04 LTS:
udisks 1.0.4-5ubuntu2.2

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2142-1
CVE-2014-0004

Package Information:
https://launchpad.net/ubuntu/+source/udisks/1.0.4-8ubuntu1.1
https://launchpad.net/ubuntu/+source/udisks2/2.1.0-4ubuntu0.1
https://launchpad.net/ubuntu/+source/udisks/1.0.4-6ubuntu0.1
https://launchpad.net/ubuntu/+source/udisks2/2.0.0-1ubuntu1.1
https://launchpad.net/ubuntu/+source/udisks/1.0.4-5ubuntu2.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2142-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23531
 
Oval ID: oval:org.mitre.oval:def:23531
Title: ELSA-2014:0293: udisks security update (Important)
Description: Stack-based buffer overflow in udisks before 1.0.5 and 2.x before 2.1.3 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long mount point.
Family: unix Class: patch
Reference(s): ELSA-2014:0293-00
CVE-2014-0004
Version: 6
Platform(s): Oracle Linux 6
Product(s): udisks
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23999
 
Oval ID: oval:org.mitre.oval:def:23999
Title: RHSA-2014:0293: udisks security update (Important)
Description: The udisks package provides a daemon, a D-Bus API, and command line utilities for managing disks and storage devices. A stack-based buffer overflow flaw was found in the way udisks handled files with long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that, when processed by the udisks daemon, could lead to arbitrary code execution with the privileges of the udisks daemon (root). (CVE-2014-0004) This issue was discovered by Florian Weimer of the Red Hat Product Security Team. All udisks users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2014:0293-00
CESA-2014:0293
CVE-2014-0004
Version: 8
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): udisks
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24408
 
Oval ID: oval:org.mitre.oval:def:24408
Title: DSA-2872-1 udisks - buffer overflow
Description: Florian Weimer discovered a buffer overflow in udisks's mount path parsing code which may result in privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2872-1
CVE-2014-0004
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): udisks
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24425
 
Oval ID: oval:org.mitre.oval:def:24425
Title: USN-2142-1 -- udisks, udisks2 vulnerability
Description: UDisks could be made to manipulate directories as the administrator.
Family: unix Class: patch
Reference(s): USN-2142-1
CVE-2014-0004
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): udisks
udisks2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27365
 
Oval ID: oval:org.mitre.oval:def:27365
Title: DEPRECATED: ELSA-2014-0293 -- udisks security update (important)
Description: [1.0.1-7.el6_5] - Make sure doc subpackage is noarch [1.0.1-6.el6_5] - Put devel-docs in a separate package (related: rhbz#1070145) . [1.0.1-5.el6_5] - Related: rhbz#1070145.
Family: unix Class: patch
Reference(s): ELSA-2014-0293
CVE-2014-0004
Version: 4
Platform(s): Oracle Linux 6
Product(s): udisks
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-088.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-220.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-01.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3839.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3818.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3714.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-064.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3723.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0293.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0293.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0293.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140313_udisks_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-070-01.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2872.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2142-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-03-12 21:26:33
  • Multiple Updates
2014-03-12 13:21:33
  • Multiple Updates
2014-03-11 21:30:08
  • Multiple Updates
2014-03-10 13:19:32
  • First insertion