Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in udisks2
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in udisks2
ID: MDVSA-2015:088
Distribution: Mandriva
Plattformen: Mandriva Business Server 2.0
Datum: Sa, 28. März 2015, 11:03
Referenzen: http://advisories.mageia.org/MGASA-2014-0129.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
Applikationen: udisks

Originalnachricht

This is a multi-part message in MIME format...

------------=_1427534848-3111-10

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:088
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : udisks2
Date : March 28, 2015
Affected: Business Server 2.0
_______________________________________________________________________

Problem Description:

Updated udisks2 packages fixes security vulnerability:

A flaw was found in the way udisks and udisks2 handled long path
names. A malicious, local user could use this flaw to create a
specially-crafted directory structure that could lead to arbitrary
code execution with the privileges of the udisks daemon (root)
(CVE-2014-0004).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
http://advisories.mageia.org/MGASA-2014-0129.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 2/X86_64:
db7d8f7d616c58b009f532e4e85bc305
mbs2/x86_64/lib64udisks2_0-2.1.1-2.1.mbs2.x86_64.rpm
492c5477d9e17e5172ee5a84ccc4cec8
mbs2/x86_64/lib64udisks2-devel-2.1.1-2.1.mbs2.x86_64.rpm
e11bcaf1274f42aa95eaa148442c2b57
mbs2/x86_64/lib64udisks-gir2.0-2.1.1-2.1.mbs2.x86_64.rpm
dcf4c315adc600e6fb6c4ffd55f7890f
mbs2/x86_64/udisks2-2.1.1-2.1.mbs2.x86_64.rpm
022327416d24b9b39100fae2a7d5c19a mbs2/SRPMS/udisks2-2.1.1-2.1.mbs2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFmVdmqjQ0CJFipgRAuu1AJ92ixDJ38TMMaIDYDY/QFtW0qtuXwCfftL1
njD7P23Xro7qC4Hszth6F/c=
=HOW/
-----END PGP SIGNATURE-----


------------=_1427534848-3111-10
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1427534848-3111-10--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung