Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200904-18 ] udev: Multiple vulnerabilities
Date: Sat, 18 Apr 2009 19:10:30
Message-Id: 49EA2597.1050901@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200904-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: udev: Multiple vulnerabilities
9 Date: April 18, 2009
10 Bugs: #266290
11 ID: 200904-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two errors in udev allow for a local root compromise and a Denial of
19 Service.
20
21 Background
22 ==========
23
24 udev is the device manager used in the Linux 2.6 kernel series.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 sys-fs/udev < 124-r2 >= 124-r2
33
34 Description
35 ===========
36
37 Sebastian Krahmer of SUSE discovered the following two vulnerabilities:
38
39 * udev does not verify the origin of NETLINK messages properly
40 (CVE-2009-1185).
41
42 * A buffer overflow exists in the util_path_encode() function in
43 lib/libudev-util.c (CVE-2009-1186).
44
45 Impact
46 ======
47
48 A local attacker could gain root privileges by sending specially
49 crafted NETLINK messages to udev or cause a Denial of Service.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All udev users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=sys-fs/udev-124-r2"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2009-1185
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185
69 [ 2 ] CVE-2009-1186
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200904-18.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2009 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature