Vulnerabilities > CVE-2014-0004 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Stack-based buffer overflow in udisks before 1.0.5 and 2.x before 2.1.3 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long mount point.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2014-070-01.NASL
    descriptionNew udisks and udisks2 packages are available for Slackware 14.0, 14.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id72943
    published2014-03-12
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72943
    titleSlackware 14.0 / 14.1 / current : udisks, udisks2 (SSA:2014-070-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3714.NASL
    descriptionFix CVE-2014-0004: stack-based buffer overflow when handling long path names Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-20
    plugin id73110
    published2014-03-20
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73110
    titleFedora 19 : udisks2-2.1.2-2.fc19 (2014-3714)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3818.NASL
    descriptionfix CVE-2014-0004 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-31
    plugin id73257
    published2014-03-31
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73257
    titleFedora 20 : udisks-1.0.4-13.fc20 (2014-3818)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2872.NASL
    descriptionFlorian Weimer discovered a buffer overflow in udisks
    last seen2020-03-17
    modified2014-03-11
    plugin id72912
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72912
    titleDebian DSA-2872-1 : udisks - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2142-1.NASL
    descriptionFlorian Weimer discovered that UDisks incorrectly handled certain long path names. A local attacker could use this issue to cause udisks to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-03-11
    plugin id72925
    published2014-03-11
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72925
    titleUbuntu 12.04 LTS / 12.10 / 13.10 : udisks, udisks2 vulnerability (USN-2142-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3839.NASL
    descriptionfix CVE-2014-0004 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-04-09
    plugin id73423
    published2014-04-09
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73423
    titleFedora 19 : udisks-1.0.4-12.fc19 (2014-3839)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0293.NASL
    descriptionUpdated udisks packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The udisks package provides a daemon, a D-Bus API, and command line utilities for managing disks and storage devices. A stack-based buffer overflow flaw was found in the way udisks handled files with long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that, when processed by the udisks daemon, could lead to arbitrary code execution with the privileges of the udisks daemon (root). (CVE-2014-0004) This issue was discovered by Florian Weimer of the Red Hat Product Security Team. All udisks users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id72988
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72988
    titleCentOS 6 : udisks (CESA-2014:0293)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-220.NASL
    descriptionudisks2 was updated to fix a buffer overflow in mount path parsing. If users have the possibility to create very long mount points, such as with FUSE, they could cause udisksd to crash, or even to run arbitrary code as root with specially crafted mount paths. (bnc#865854, CVE-2014-0004)
    last seen2020-06-05
    modified2014-06-13
    plugin id75298
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75298
    titleopenSUSE Security Update : udisks2 (openSUSE-SU-2014:0388-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140313_UDISKS_ON_SL6_X.NASL
    descriptionA stack-based buffer overflow flaw was found in the way udisks handled files with long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that, when processed by the udisks daemon, could lead to arbitrary code execution with the privileges of the udisks daemon (root). (CVE-2014-0004)
    last seen2020-03-18
    modified2014-03-14
    plugin id73014
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73014
    titleScientific Linux Security Update : udisks on SL6.x i386/x86_64 (20140313)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-088.NASL
    descriptionUpdated udisks2 packages fixes security vulnerability : A flaw was found in the way udisks and udisks2 handled long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root) (CVE-2014-0004).
    last seen2020-06-01
    modified2020-06-02
    plugin id82341
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82341
    titleMandriva Linux Security Advisory : udisks2 (MDVSA-2015:088)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0293.NASL
    descriptionUpdated udisks packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The udisks package provides a daemon, a D-Bus API, and command line utilities for managing disks and storage devices. A stack-based buffer overflow flaw was found in the way udisks handled files with long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that, when processed by the udisks daemon, could lead to arbitrary code execution with the privileges of the udisks daemon (root). (CVE-2014-0004) This issue was discovered by Florian Weimer of the Red Hat Product Security Team. All udisks users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id73011
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73011
    titleRHEL 6 : udisks (RHSA-2014:0293)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-219.NASL
    descriptionudisks was updated to fix a buffer overflow in mount path parsing. If users have the possibility to create very long mount points, such as with FUSE, they could cause udisksd to crash, or even to run arbitrary code as root with specially crafted mount paths. (bnc#865854, CVE-2014-0004)
    last seen2020-06-05
    modified2014-06-13
    plugin id75297
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75297
    titleopenSUSE Security Update : udisks (openSUSE-SU-2014:0389-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0293.NASL
    descriptionFrom Red Hat Security Advisory 2014:0293 : Updated udisks packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The udisks package provides a daemon, a D-Bus API, and command line utilities for managing disks and storage devices. A stack-based buffer overflow flaw was found in the way udisks handled files with long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that, when processed by the udisks daemon, could lead to arbitrary code execution with the privileges of the udisks daemon (root). (CVE-2014-0004) This issue was discovered by Florian Weimer of the Red Hat Product Security Team. All udisks users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id73009
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73009
    titleOracle Linux 6 : udisks (ELSA-2014-0293)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-01 (udisks: Arbitrary code execution) A stack-based buffer overflow can be triggered when udisks is given a long path name as a mount point. Impact : A local attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id73849
    published2014-05-03
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73849
    titleGLSA-201405-01 : udisks: Arbitrary code execution
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-064.NASL
    descriptionUpdated udisks packages fixes security vulnerability : A flaw was found in the way udisks and udisks2 handled long path names. A malicious, local user could use this flaw to create a specially crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root) (CVE-2014-0004).
    last seen2020-06-01
    modified2020-06-02
    plugin id73068
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73068
    titleMandriva Linux Security Advisory : udisks (MDVSA-2014:064)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3723.NASL
    descriptionFix CVE-2014-0004: stack-based buffer overflow when handling long path names Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-17
    plugin id73043
    published2014-03-17
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73043
    titleFedora 20 : udisks2-2.1.2-2.fc20 (2014-3723)

Redhat

advisories
bugzilla
id1074964
titlemultilib conflicts for udisks-devel
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentudisks is earlier than 0:1.0.1-7.el6_5
          ovaloval:com.redhat.rhsa:tst:20140293001
        • commentudisks is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140293002
      • AND
        • commentudisks-devel is earlier than 0:1.0.1-7.el6_5
          ovaloval:com.redhat.rhsa:tst:20140293003
        • commentudisks-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140293004
      • AND
        • commentudisks-devel-docs is earlier than 0:1.0.1-7.el6_5
          ovaloval:com.redhat.rhsa:tst:20140293005
        • commentudisks-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140293006
rhsa
idRHSA-2014:0293
released2014-03-13
severityImportant
titleRHSA-2014:0293: udisks security update (Important)
rpms
  • udisks-0:1.0.1-7.el6_5
  • udisks-debuginfo-0:1.0.1-7.el6_5
  • udisks-devel-0:1.0.1-7.el6_5
  • udisks-devel-docs-0:1.0.1-7.el6_5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 66081 CVE ID: CVE-2014-0004 Udisks及Udisks2提供了一个守护程序、D-Bus API及命令行工具,以管理磁盘和存储设备。 udisks及udisks2处理较长的路径名时在实现上存在本地栈缓冲区溢出漏洞,攻击者可利用该漏洞插件特制的目录结构,导致以root权限执行任意代码。 0 freedesktop udisks 厂商补丁: freedesktop ----------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.freedesktop.org/wiki/Software/udisks
idSSV:61790
last seen2017-11-19
modified2014-03-13
published2014-03-13
reporterRoot
titleUdisks及Udisks2长路径名本地栈缓冲区溢出漏洞