Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201405-01.xml
Date: Fri, 02 May 2014 06:37:44
Message-Id: 20140502063738.A1D802004C@flycatcher.gentoo.org
1 zlogene 14/05/02 06:37:38
2
3 Added: glsa-201405-01.xml
4 Log:
5 GLSA 201405-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201405-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201405-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201405-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201405-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201405-01">
20 <title>udisks: Arbitrary code execution</title>
21 <synopsis>A stack-based buffer overflow vulnerability has been found in
22 udisks, allowing a local attacker to possibly execute arbitrary code or
23 cause Denial of Service.
24 </synopsis>
25 <product type="ebuild">udisks</product>
26 <announced>May 02, 2014</announced>
27 <revised>May 02, 2014: 1</revised>
28 <bug>504100</bug>
29 <access>local</access>
30 <affected>
31 <package name="sys-fs/udisks" auto="yes" arch="*">
32 <unaffected range="rge">1.0.5</unaffected>
33 <unaffected range="ge">2.1.3</unaffected>
34 <vulnerable range="lt">2.1.3</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>udisks is an abstraction for enumerating block devices and performing
39 operations on them.
40 </p>
41 </background>
42 <description>
43 <p>A stack-based buffer overflow can be triggered when udisks is given a
44 long path name as a mount point.
45 </p>
46 </description>
47 <impact type="normal">
48 <p>A local attacker could possibly execute arbitrary code with the
49 privileges of the process or cause a Denial of Service condition.
50 </p>
51 </impact>
52 <workaround>
53 <p>There is no known workaround at this time.</p>
54 </workaround>
55 <resolution>
56 <p>All udisks 1.0 users should upgrade to the latest version:</p>
57
58 <code>
59 # emerge --sync
60 # emerge --ask --oneshot --verbose "&gt;=sys-fs/udisks-1.0.5:0"
61 </code>
62
63 <p>All udisks 2.0 users should upgrade to the latest version:</p>
64
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose "&gt;=sys-fs/udisks-2.1.3"
68 </code>
69
70 </resolution>
71 <references>
72 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0004">CVE-2014-0004</uri>
73 </references>
74 <metadata tag="requester" timestamp="Mon, 24 Mar 2014 22:02:46 +0000">
75 BlueKnight
76 </metadata>
77 <metadata tag="submitter" timestamp="Fri, 02 May 2014 06:36:09 +0000">Zlogene</metadata>
78 </glsa>