Vulnerabilities > CVE-2018-17336 - Use of Externally-Controlled Format String vulnerability in multiple products

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
freedesktop
canonical
CWE-134
nessus

Summary

UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings.

Vulnerable Configurations

Part Description Count
Application
Freedesktop
1
OS
Canonical
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-F0CE9A3A35.NASL
    descriptionSecurity fix for CVE-2018-17336 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120893
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120893
    titleFedora 29 : udisks2 (2018-f0ce9a3a35)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3772-1.NASL
    descriptionIt was discovered that UDisks incorrectly handled format strings when logging. A local attacker could possibly use this issue to cause a denial of service or obtain sensitive information. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117806
    published2018-09-27
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117806
    titleUbuntu 18.04 LTS : udisks2 vulnerability (USN-3772-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3278-1.NASL
    descriptionThis update for udisks2 fixes the following issues : Following security issues was fixed : CVE-2018-17336: A format string vulnerability in udisks_log (bsc#1109406) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-02
    plugin id120137
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120137
    titleSUSE SLED15 / SLES15 Security Update : udisks2 (SUSE-SU-2018:3278-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-3D187B1A5B.NASL
    descriptionSecurity fix for CVE-2018-17336 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-10-05
    plugin id117926
    published2018-10-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117926
    titleFedora 27 : udisks2 (2018-3d187b1a5b)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2178.NASL
    descriptionAn update for udisks2 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies. Security Fix(es) : * udisks: Format string vulnerability in udisks_log in udiskslogging.c (CVE-2018-17336) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128371
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128371
    titleCentOS 7 : udisks2 (CESA-2019:2178)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2178.NASL
    descriptionAn update for udisks2 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies. Security Fix(es) : * udisks: Format string vulnerability in udisks_log in udiskslogging.c (CVE-2018-17336) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127692
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127692
    titleRHEL 7 : udisks2 (RHSA-2019:2178)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1377.NASL
    descriptionUDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings.(CVE-2018-17336) An uncontrolled format string vulnerability has been discovered in udisks when it mounts a filesystem with a malformed label. A local attacker may use this flaw to leak memory, make the udisks service crash, or cause other unspecified effects.(CVE-2018-17336)
    last seen2020-06-01
    modified2020-06-02
    plugin id132265
    published2019-12-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132265
    titleAmazon Linux 2 : udisks2 (ALAS-2019-1377)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1247.NASL
    descriptionThis update for udisks2 fixes the following issues : Following security issues was fixed : - CVE-2018-17336: A format string vulnerability in udisks_log (bsc#1109406) Following non-security issues were fixed : - strip trailing newline from sysfs raid level information (bsc#1091274) - Fix watcher error for non-redundant raid devices. (bsc#1091274) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-10-25
    plugin id118383
    published2018-10-25
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118383
    titleopenSUSE Security Update : udisks2 (openSUSE-2018-1247)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0248_UDISKS2.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has udisks2 packages installed that are affected by a vulnerability: - UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings. (CVE-2018-17336) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132510
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132510
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : udisks2 Vulnerability (NS-SA-2019-0248)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-77431AB417.NASL
    descriptionSecurity fix for CVE-2018-17336 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120541
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120541
    titleFedora 28 : udisks2 (2018-77431ab417)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2193.NASL
    descriptionAccording to the version of the udisks2 packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings.(CVE-2018-17336) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-08
    plugin id130655
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130655
    titleEulerOS 2.0 SP5 : udisks2 (EulerOS-SA-2019-2193)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_UDISKS2_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - udisks: Format string vulnerability in udisks_log in udiskslogging.c (CVE-2018-17336)
    last seen2020-03-18
    modified2019-08-27
    plugin id128267
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128267
    titleScientific Linux Security Update : udisks2 on SL7.x x86_64 (20190806)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0201_UDISKS2.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has udisks2 packages installed that are affected by a vulnerability: - UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings. (CVE-2018-17336) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id129903
    published2019-10-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129903
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : udisks2 Vulnerability (NS-SA-2019-0201)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-834.NASL
    descriptionThis update for udisks2 fixes the following issues : Following security issues was fixed : - CVE-2018-17336: A format string vulnerability in udisks_log (bsc#1109406) Following non-security issues were fixed : - strip trailing newline from sysfs raid level information (bsc#1091274) - Fix watcher error for non-redundant raid devices. (bsc#1091274) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123349
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123349
    titleopenSUSE Security Update : udisks2 (openSUSE-2019-834)

Redhat

advisories
bugzilla
id1672664
titlePackage udisks2-lsm (libstoragemgmt modules for udisks2)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentudisks2-lvm2 is earlier than 0:2.7.3-9.el7
          ovaloval:com.redhat.rhsa:tst:20192178001
        • commentudisks2-lvm2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192178002
      • AND
        • commentudisks2 is earlier than 0:2.7.3-9.el7
          ovaloval:com.redhat.rhsa:tst:20192178003
        • commentudisks2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192178004
      • AND
        • commentlibudisks2 is earlier than 0:2.7.3-9.el7
          ovaloval:com.redhat.rhsa:tst:20192178005
        • commentlibudisks2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192178006
      • AND
        • commentudisks2-lsm is earlier than 0:2.7.3-9.el7
          ovaloval:com.redhat.rhsa:tst:20192178007
        • commentudisks2-lsm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192178008
      • AND
        • commentudisks2-iscsi is earlier than 0:2.7.3-9.el7
          ovaloval:com.redhat.rhsa:tst:20192178009
        • commentudisks2-iscsi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192178010
      • AND
        • commentlibudisks2-devel is earlier than 0:2.7.3-9.el7
          ovaloval:com.redhat.rhsa:tst:20192178011
        • commentlibudisks2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192178012
rhsa
idRHSA-2019:2178
released2019-08-06
severityModerate
titleRHSA-2019:2178: udisks2 security, bug fix, and enhancement update (Moderate)
rpms
  • libudisks2-0:2.7.3-9.el7
  • libudisks2-devel-0:2.7.3-9.el7
  • udisks2-0:2.7.3-9.el7
  • udisks2-debuginfo-0:2.7.3-9.el7
  • udisks2-iscsi-0:2.7.3-9.el7
  • udisks2-lsm-0:2.7.3-9.el7
  • udisks2-lvm2-0:2.7.3-9.el7