====================================================================                   Red Hat Security Advisory

Synopsis:          Important: udisks security update
Advisory ID:       RHSA-2014:0293-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0293.html
Issue date:        2014-03-13
CVE Names:         CVE-2014-0004 
====================================================================
1. Summary:

Updated udisks packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The udisks package provides a daemon, a D-Bus API, and command line
utilities for managing disks and storage devices.

A stack-based buffer overflow flaw was found in the way udisks handled
files with long path names. A malicious, local user could use this flaw to
create a specially crafted directory structure that, when processed by the
udisks daemon, could lead to arbitrary code execution with the privileges
of the udisks daemon (root). (CVE-2014-0004)

This issue was discovered by Florian Weimer of the Red Hat Product
Security Team.

All udisks users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1049703 - CVE-2014-0004 udisks and udisks2: stack-based buffer overflow when handling long path names
1074964 - multilib conflicts for udisks-devel

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
udisks-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

x86_64:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
udisks-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm

ppc64:
udisks-1.0.1-7.el6_5.ppc64.rpm
udisks-debuginfo-1.0.1-7.el6_5.ppc64.rpm

s390x:
udisks-1.0.1-7.el6_5.s390x.rpm
udisks-debuginfo-1.0.1-7.el6_5.s390x.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

ppc64:
udisks-debuginfo-1.0.1-7.el6_5.ppc.rpm
udisks-debuginfo-1.0.1-7.el6_5.ppc64.rpm
udisks-devel-1.0.1-7.el6_5.ppc.rpm
udisks-devel-1.0.1-7.el6_5.ppc64.rpm

s390x:
udisks-debuginfo-1.0.1-7.el6_5.s390.rpm
udisks-debuginfo-1.0.1-7.el6_5.s390x.rpm
udisks-devel-1.0.1-7.el6_5.s390.rpm
udisks-devel-1.0.1-7.el6_5.s390x.rpm

x86_64:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
udisks-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm

x86_64:
udisks-1.0.1-7.el6_5.x86_64.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm

noarch:
udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm

x86_64:
udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
udisks-devel-1.0.1-7.el6_5.i686.rpm
udisks-devel-1.0.1-7.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0004.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0293-01: udisks: Important Advisory

Updated udisks packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The udisks package provides a daemon, a D-Bus API, and command line utilities for managing disks and storage devices.
A stack-based buffer overflow flaw was found in the way udisks handled files with long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that, when processed by the udisks daemon, could lead to arbitrary code execution with the privileges of the udisks daemon (root). (CVE-2014-0004)
This issue was discovered by Florian Weimer of the Red Hat Product Security Team.
All udisks users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-0004.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: udisks-1.0.1-7.el6_5.i686.rpm udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
x86_64: udisks-1.0.1-7.el6_5.x86_64.rpm udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: udisks-debuginfo-1.0.1-7.el6_5.i686.rpm udisks-devel-1.0.1-7.el6_5.i686.rpm
noarch: udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm
x86_64: udisks-debuginfo-1.0.1-7.el6_5.i686.rpm udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm udisks-devel-1.0.1-7.el6_5.i686.rpm udisks-devel-1.0.1-7.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm
x86_64: udisks-1.0.1-7.el6_5.x86_64.rpm udisks-debuginfo-1.0.1-7.el6_5.i686.rpm udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm udisks-devel-1.0.1-7.el6_5.i686.rpm udisks-devel-1.0.1-7.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: udisks-1.0.1-7.el6_5.i686.rpm udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
ppc64: udisks-1.0.1-7.el6_5.ppc64.rpm udisks-debuginfo-1.0.1-7.el6_5.ppc64.rpm
s390x: udisks-1.0.1-7.el6_5.s390x.rpm udisks-debuginfo-1.0.1-7.el6_5.s390x.rpm
x86_64: udisks-1.0.1-7.el6_5.x86_64.rpm udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: udisks-debuginfo-1.0.1-7.el6_5.i686.rpm udisks-devel-1.0.1-7.el6_5.i686.rpm
noarch: udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm
ppc64: udisks-debuginfo-1.0.1-7.el6_5.ppc.rpm udisks-debuginfo-1.0.1-7.el6_5.ppc64.rpm udisks-devel-1.0.1-7.el6_5.ppc.rpm udisks-devel-1.0.1-7.el6_5.ppc64.rpm
s390x: udisks-debuginfo-1.0.1-7.el6_5.s390.rpm udisks-debuginfo-1.0.1-7.el6_5.s390x.rpm udisks-devel-1.0.1-7.el6_5.s390.rpm udisks-devel-1.0.1-7.el6_5.s390x.rpm
x86_64: udisks-debuginfo-1.0.1-7.el6_5.i686.rpm udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm udisks-devel-1.0.1-7.el6_5.i686.rpm udisks-devel-1.0.1-7.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: udisks-1.0.1-7.el6_5.i686.rpm udisks-debuginfo-1.0.1-7.el6_5.i686.rpm
x86_64: udisks-1.0.1-7.el6_5.x86_64.rpm udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: udisks-debuginfo-1.0.1-7.el6_5.i686.rpm udisks-devel-1.0.1-7.el6_5.i686.rpm
noarch: udisks-devel-docs-1.0.1-7.el6_5.noarch.rpm
x86_64: udisks-debuginfo-1.0.1-7.el6_5.i686.rpm udisks-debuginfo-1.0.1-7.el6_5.x86_64.rpm udisks-devel-1.0.1-7.el6_5.i686.rpm udisks-devel-1.0.1-7.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0293-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0293.html
Issued Date: : 2014-03-13
CVE Names: CVE-2014-0004

Topic

Updated udisks packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingImportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

1049703 - CVE-2014-0004 udisks and udisks2: stack-based buffer overflow when handling long path names

1074964 - multilib conflicts for udisks-devel


Related News