cpe:/a:freedesktop:udisks:1.0 cpe:/a:freedesktop:udisks:1.0.1 cpe:/a:freedesktop:udisks:1.0.4 cpe:/a:freedesktop:udisks:2.0.0 cpe:/a:freedesktop:udisks:2.0.1 cpe:/a:freedesktop:udisks:2.0.90 cpe:/a:freedesktop:udisks:2.0.91 cpe:/a:freedesktop:udisks:2.0.92 cpe:/a:freedesktop:udisks:2.1.0 cpe:/a:freedesktop:udisks:2.1.1 cpe:/a:freedesktop:udisks:2.1.2 cpe:/o:canonical:ubuntu_linux:12.04:-:lts cpe:/o:canonical:ubuntu_linux:12.10 cpe:/o:canonical:ubuntu_linux:13.10 CVE-2014-0004 2014-03-11T15:37:03.223-04:00 2016-12-30T21:59:10.590-05:00 6.9 LOCAL MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2014-03-12T14:20:58.250-04:00 BID 66081 DEBIAN DSA-2872 REDHAT RHSA-2014:0293 UBUNTU USN-2142-1 MLIST [devkit-devel] 20140310 udisks 2.1.3 / 1.0.5 security updates SUSE openSUSE-SU-2014:0388 SUSE openSUSE-SU-2014:0389 SUSE openSUSE-SU-2014:0390 Stack-based buffer overflow in udisks before 1.0.5 and 2.x before 2.1.3 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long mount point.