Freedesktop udisks up to 2.1.2 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.9$0-$5k0.00

A vulnerability classified as critical was found in Freedesktop udisks up to 2.1.2. Affected by this vulnerability is an unknown part. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Stack-based buffer overflow in udisks before 1.0.5 and 2.x before 2.1.3 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long mount point.

The weakness was released 03/11/2014 by Florian Weimer with Red Hat (Website). The advisory is shared at lists.freedesktop.org. This vulnerability is known as CVE-2014-0004 since 12/03/2013. An attack has to be approached locally. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 75297 (openSUSE Security Update : udisks (openSUSE-SU-2014:0389-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks.

Upgrading to version 1.0 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (91818) and Tenable (75297).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.3
VulDB Meta Temp Score: 8.9

VulDB Base Score: 9.3
VulDB Temp Score: 8.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 75297
Nessus Name: openSUSE Security Update : udisks (openSUSE-SU-2014:0389-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 881899
OpenVAS Name: CentOS Update for udisks CESA-2014:0293 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: udisks 1.0

Timelineinfo

12/03/2013 🔍
03/10/2014 +97 days 🔍
03/10/2014 +0 days 🔍
03/11/2014 +1 days 🔍
03/11/2014 +0 days 🔍
03/24/2014 +13 days 🔍
06/13/2014 +81 days 🔍
03/24/2015 +284 days 🔍
02/03/2022 +2508 days 🔍

Sourcesinfo

Advisory: USN-2142-1
Researcher: Florian Weimer
Organization: Red Hat
Status: Not defined

CVE: CVE-2014-0004 (🔍)
OVAL: 🔍

X-Force: 91818
Vulnerability Center: 43720 - Udisks 1.0 - 1.0.4, 5.0 - 2.1.2 Local DoS or Code Execution Vulnerability via Long Mount Point, Medium
SecurityFocus: 66081 - Udisks and Udisks2 Long Path Names Local Stack Buffer Overflow Vulnerability

Entryinfo

Created: 03/24/2015 15:54
Updated: 02/03/2022 13:15
Changes: 03/24/2015 15:54 (65), 05/24/2017 09:12 (6), 02/03/2022 13:02 (3), 02/03/2022 13:09 (1), 02/03/2022 13:15 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!