Bug 1632828 (CVE-2018-17336) - CVE-2018-17336 udisks: Format string vulnerability in udisks_log in udiskslogging.c
Summary: CVE-2018-17336 udisks: Format string vulnerability in udisks_log in udiskslog...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-17336
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1632829 1632830 1632831 1637427 1723704
Blocks: 1632832
TreeView+ depends on / blocked
 
Reported: 2018-09-25 15:53 UTC by Pedro Sampaio
Modified: 2019-09-29 14:59 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An uncontrolled format string vulnerability has been discovered in udisks when it mounts a filesystem with a malformed label. A local attacker may use this flaw to leak memory, make the udisks service crash, or cause other unspecified effects.
Clone Of:
Environment:
Last Closed: 2019-08-06 13:19:56 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2178 0 None None None 2019-08-06 12:24:51 UTC

Description Pedro Sampaio 2018-09-25 15:53:03 UTC
UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings.

Upstream issue:

https://github.com/storaged-project/udisks/issues/578

Upstream patch:

https://github.com/pothos/udisks/commit/e369a9b4b08e9373c814c05328b366c938284eb5

Comment 1 Pedro Sampaio 2018-09-25 15:53:43 UTC
Created udisks tracking bugs for this issue:

Affects: fedora-all [bug 1632829]


Created udisks2 tracking bugs for this issue:

Affects: fedora-all [bug 1632830]

Comment 6 Riccardo Schirone 2018-10-09 08:27:07 UTC
For the attack to be successful, an attacker should have physical access to the machine and be able to insert a USB device with a malformed filesystem and wait until udisks2 automount it. This usually happen automatically for a USB device when the user uses a graphical environment (e.g. GNOME). Otherwise, the attack may still be performed if an attacker already has high privileges that allow him to mount devices with udisksctl.

Comment 7 Riccardo Schirone 2018-10-09 09:06:15 UTC
On RHEL the udisks2 packages are compiled with FORTIFY_SOURCE=2, which makes these kind of attacks less dangerous because the classic '%n' is blocked, if the format string is in a writable segment as in this case. This however does not prevent information leaks or crashes.

Comment 9 guazhang@redhat.com 2019-07-26 04:46:31 UTC
Hello

I see the bug have added to errata[1],  Could you please update the bug to ONQA and update "Fixed In Version"

[1]https://errata.devel.redhat.com/advisory/43919

thanks 
guazhang

Comment 10 Vojtech Trefny 2019-07-26 13:49:08 UTC
This is a tracker bug created by the security team, I don't think we should be changing this one. I think this bug was not supposed to be added to the advisory.

Comment 12 Pedro Sampaio 2019-08-01 02:30:39 UTC
(In reply to Vojtech Trefny from comment #10)
> This is a tracker bug created by the security team, I don't think we should
> be changing this one. I think this bug was not supposed to be added to the
> advisory.

The bug was dropped from the Errata. No need to change now.

Comment 13 errata-xmlrpc 2019-08-06 12:24:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2178 https://access.redhat.com/errata/RHSA-2019:2178

Comment 14 Product Security DevOps Team 2019-08-06 13:19:56 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-17336


Note You need to log in before you can comment on or make changes to this bug.