-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2917
                           UDisks vulnerability
                             27 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           UDisks
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17336  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3772-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running UDisks check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3772-1: UDisks vulnerability

26 September 2018
udisks2 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 18.04 LTS

Summary

Udisks could be made to crash or expose sensitive information.
Software Description

    udisks2 - service to access and manipulate storage devices

Details

It was discovered that UDisks incorrectly handled format strings when logging.
A local attacker could possibly use this issue to cause a denial of service or
obtain sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
    udisks2 - 2.7.6-3ubuntu0.2

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.
References

    CVE-2018-17336

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jBQu
-----END PGP SIGNATURE-----