Operating System:

[RedHat]

Published:

07 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2948
             udisks2 security, bug fix, and enhancement update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           udisks2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17336  

Reference:         ESB-2018.3235
                   ESB-2018.2917

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2178

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: udisks2 security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2178-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2178
Issue date:        2019-08-06
CVE Names:         CVE-2018-17336 
=====================================================================

1. Summary:

An update for udisks2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Udisks project provides a daemon, tools, and libraries to access and
manipulate disks, storage devices, and technologies.

Security Fix(es):

* udisks: Format string vulnerability in udisks_log in udiskslogging.c
(CVE-2018-17336)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1568269 - RFE - man page improvement for udisksctl
1632828 - CVE-2018-17336 udisks: Format string vulnerability in udisks_log in udiskslogging.c
1643350 - udisksd core dump
1672664 - Package udisks2-lsm (libstoragemgmt modules for udisks2)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
udisks2-2.7.3-9.el7.src.rpm

x86_64:
libudisks2-2.7.3-9.el7.i686.rpm
libudisks2-2.7.3-9.el7.x86_64.rpm
udisks2-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm
udisks2-iscsi-2.7.3-9.el7.x86_64.rpm
udisks2-lsm-2.7.3-9.el7.x86_64.rpm
udisks2-lvm2-2.7.3-9.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libudisks2-devel-2.7.3-9.el7.i686.rpm
libudisks2-devel-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
udisks2-2.7.3-9.el7.src.rpm

x86_64:
libudisks2-2.7.3-9.el7.i686.rpm
libudisks2-2.7.3-9.el7.x86_64.rpm
udisks2-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm
udisks2-iscsi-2.7.3-9.el7.x86_64.rpm
udisks2-lsm-2.7.3-9.el7.x86_64.rpm
udisks2-lvm2-2.7.3-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libudisks2-devel-2.7.3-9.el7.i686.rpm
libudisks2-devel-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
udisks2-2.7.3-9.el7.src.rpm

ppc64:
libudisks2-2.7.3-9.el7.ppc.rpm
libudisks2-2.7.3-9.el7.ppc64.rpm
udisks2-2.7.3-9.el7.ppc64.rpm
udisks2-debuginfo-2.7.3-9.el7.ppc.rpm
udisks2-debuginfo-2.7.3-9.el7.ppc64.rpm
udisks2-iscsi-2.7.3-9.el7.ppc64.rpm
udisks2-lsm-2.7.3-9.el7.ppc64.rpm
udisks2-lvm2-2.7.3-9.el7.ppc64.rpm

ppc64le:
libudisks2-2.7.3-9.el7.ppc64le.rpm
udisks2-2.7.3-9.el7.ppc64le.rpm
udisks2-debuginfo-2.7.3-9.el7.ppc64le.rpm
udisks2-iscsi-2.7.3-9.el7.ppc64le.rpm
udisks2-lsm-2.7.3-9.el7.ppc64le.rpm
udisks2-lvm2-2.7.3-9.el7.ppc64le.rpm

s390x:
libudisks2-2.7.3-9.el7.s390.rpm
libudisks2-2.7.3-9.el7.s390x.rpm
udisks2-2.7.3-9.el7.s390x.rpm
udisks2-debuginfo-2.7.3-9.el7.s390.rpm
udisks2-debuginfo-2.7.3-9.el7.s390x.rpm
udisks2-iscsi-2.7.3-9.el7.s390x.rpm
udisks2-lsm-2.7.3-9.el7.s390x.rpm
udisks2-lvm2-2.7.3-9.el7.s390x.rpm

x86_64:
libudisks2-2.7.3-9.el7.i686.rpm
libudisks2-2.7.3-9.el7.x86_64.rpm
udisks2-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm
udisks2-iscsi-2.7.3-9.el7.x86_64.rpm
udisks2-lsm-2.7.3-9.el7.x86_64.rpm
udisks2-lvm2-2.7.3-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libudisks2-devel-2.7.3-9.el7.ppc.rpm
libudisks2-devel-2.7.3-9.el7.ppc64.rpm
udisks2-debuginfo-2.7.3-9.el7.ppc.rpm
udisks2-debuginfo-2.7.3-9.el7.ppc64.rpm

ppc64le:
libudisks2-devel-2.7.3-9.el7.ppc64le.rpm
udisks2-debuginfo-2.7.3-9.el7.ppc64le.rpm

s390x:
libudisks2-devel-2.7.3-9.el7.s390.rpm
libudisks2-devel-2.7.3-9.el7.s390x.rpm
udisks2-debuginfo-2.7.3-9.el7.s390.rpm
udisks2-debuginfo-2.7.3-9.el7.s390x.rpm

x86_64:
libudisks2-devel-2.7.3-9.el7.i686.rpm
libudisks2-devel-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
udisks2-2.7.3-9.el7.src.rpm

x86_64:
libudisks2-2.7.3-9.el7.i686.rpm
libudisks2-2.7.3-9.el7.x86_64.rpm
udisks2-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm
udisks2-iscsi-2.7.3-9.el7.x86_64.rpm
udisks2-lsm-2.7.3-9.el7.x86_64.rpm
udisks2-lvm2-2.7.3-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libudisks2-devel-2.7.3-9.el7.i686.rpm
libudisks2-devel-2.7.3-9.el7.x86_64.rpm
udisks2-debuginfo-2.7.3-9.el7.i686.rpm
udisks2-debuginfo-2.7.3-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17336
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=E8gt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lhib
-----END PGP SIGNATURE-----