[RHSA-2022:1820-01] Low: udisks2 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 10 16:19:31 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: udisks2 security and bug fix update
Advisory ID:       RHSA-2022:1820-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1820
Issue date:        2022-05-10
CVE Names:         CVE-2021-3802 
=====================================================================

1. Summary:

An update for udisks2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Udisks project provides a daemon, tools, and libraries to access and
manipulate disks, storage devices, and technologies.

Security Fix(es):

* udisks2: insecure defaults in user-accessible mount helpers allow for a
DoS (CVE-2021-3802)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2003649 - CVE-2021-3802 udisks2: insecure defaults in user-accessible mount helpers allow for a DoS
2004422 - CVE-2021-3802 udisks2: insecure defaults in user-accessible mount helpers allow for a DoS [rhel-8]
2023880 - Gating failure during vdo revdeps test
2025483 - [RHEL8] udisks2 case get different data type

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
udisks2-2.9.0-9.el8.src.rpm

aarch64:
libudisks2-2.9.0-9.el8.aarch64.rpm
libudisks2-debuginfo-2.9.0-9.el8.aarch64.rpm
udisks2-2.9.0-9.el8.aarch64.rpm
udisks2-debuginfo-2.9.0-9.el8.aarch64.rpm
udisks2-debugsource-2.9.0-9.el8.aarch64.rpm
udisks2-iscsi-2.9.0-9.el8.aarch64.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.aarch64.rpm
udisks2-lsm-2.9.0-9.el8.aarch64.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.aarch64.rpm
udisks2-lvm2-2.9.0-9.el8.aarch64.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.aarch64.rpm

ppc64le:
libudisks2-2.9.0-9.el8.ppc64le.rpm
libudisks2-debuginfo-2.9.0-9.el8.ppc64le.rpm
udisks2-2.9.0-9.el8.ppc64le.rpm
udisks2-debuginfo-2.9.0-9.el8.ppc64le.rpm
udisks2-debugsource-2.9.0-9.el8.ppc64le.rpm
udisks2-iscsi-2.9.0-9.el8.ppc64le.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.ppc64le.rpm
udisks2-lsm-2.9.0-9.el8.ppc64le.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.ppc64le.rpm
udisks2-lvm2-2.9.0-9.el8.ppc64le.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.ppc64le.rpm

s390x:
libudisks2-2.9.0-9.el8.s390x.rpm
libudisks2-debuginfo-2.9.0-9.el8.s390x.rpm
udisks2-2.9.0-9.el8.s390x.rpm
udisks2-debuginfo-2.9.0-9.el8.s390x.rpm
udisks2-debugsource-2.9.0-9.el8.s390x.rpm
udisks2-iscsi-2.9.0-9.el8.s390x.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.s390x.rpm
udisks2-lsm-2.9.0-9.el8.s390x.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.s390x.rpm
udisks2-lvm2-2.9.0-9.el8.s390x.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.s390x.rpm

x86_64:
libudisks2-2.9.0-9.el8.i686.rpm
libudisks2-2.9.0-9.el8.x86_64.rpm
libudisks2-debuginfo-2.9.0-9.el8.i686.rpm
libudisks2-debuginfo-2.9.0-9.el8.x86_64.rpm
udisks2-2.9.0-9.el8.x86_64.rpm
udisks2-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-debuginfo-2.9.0-9.el8.x86_64.rpm
udisks2-debugsource-2.9.0-9.el8.i686.rpm
udisks2-debugsource-2.9.0-9.el8.x86_64.rpm
udisks2-iscsi-2.9.0-9.el8.x86_64.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.x86_64.rpm
udisks2-lsm-2.9.0-9.el8.x86_64.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.x86_64.rpm
udisks2-lvm2-2.9.0-9.el8.x86_64.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libudisks2-debuginfo-2.9.0-9.el8.aarch64.rpm
libudisks2-devel-2.9.0-9.el8.aarch64.rpm
udisks2-debuginfo-2.9.0-9.el8.aarch64.rpm
udisks2-debugsource-2.9.0-9.el8.aarch64.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.aarch64.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.aarch64.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.aarch64.rpm

ppc64le:
libudisks2-debuginfo-2.9.0-9.el8.ppc64le.rpm
libudisks2-devel-2.9.0-9.el8.ppc64le.rpm
udisks2-debuginfo-2.9.0-9.el8.ppc64le.rpm
udisks2-debugsource-2.9.0-9.el8.ppc64le.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.ppc64le.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.ppc64le.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.ppc64le.rpm

s390x:
libudisks2-debuginfo-2.9.0-9.el8.s390x.rpm
libudisks2-devel-2.9.0-9.el8.s390x.rpm
udisks2-debuginfo-2.9.0-9.el8.s390x.rpm
udisks2-debugsource-2.9.0-9.el8.s390x.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.s390x.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.s390x.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.s390x.rpm

x86_64:
libudisks2-debuginfo-2.9.0-9.el8.i686.rpm
libudisks2-debuginfo-2.9.0-9.el8.x86_64.rpm
libudisks2-devel-2.9.0-9.el8.i686.rpm
libudisks2-devel-2.9.0-9.el8.x86_64.rpm
udisks2-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-debuginfo-2.9.0-9.el8.x86_64.rpm
udisks2-debugsource-2.9.0-9.el8.i686.rpm
udisks2-debugsource-2.9.0-9.el8.x86_64.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-iscsi-debuginfo-2.9.0-9.el8.x86_64.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-lsm-debuginfo-2.9.0-9.el8.x86_64.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.i686.rpm
udisks2-lvm2-debuginfo-2.9.0-9.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3802
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=u2U/
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list