Login
Newsletter
Werbung

Sicherheit: Aufzeichnung des Passworts im Installations-Log in eCryptfs
Aktuelle Meldungen Distributionen
Name: Aufzeichnung des Passworts im Installations-Log in eCryptfs
ID: USN-783-1
Distribution: Ubuntu
Plattformen: Ubuntu 9.04
Datum: Mo, 8. Juni 2009, 23:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1296
Applikationen: eCryptfs

Originalnachricht


--===============7701276763861040543==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="H+4ONPRPur6+Ovig"
Content-Disposition: inline


--H+4ONPRPur6+Ovig
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

===========================================================
Ubuntu Security Notice USN-783-1 June 08, 2009
ecryptfs-utils vulnerability
CVE-2009-1296
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 9.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 9.04:
ecryptfs-utils 73-0ubuntu6.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Chris Jones discovered that the eCryptfs support utilities would
report the mount passphrase into installation logs when an eCryptfs
home directory was selected during Ubuntu installation. The logs are
only readable by the root user, but this still left the mount passphrase
unencrypted on disk, potentially leading to a loss of privacy.


Updated packages for Ubuntu 9.04:

Source archives:

ecryptfs-utils_73-0ubuntu6.1.diff.gz
Size/MD5: 12184 7f965e34c9eb44ceae0bafc65a3cc434
ecryptfs-utils_73-0ubuntu6.1.dsc
Size/MD5: 1707 d12ca96dd31ab19e559d8e4a86052b4c
ecryptfs-utils_73.orig.tar.gz
Size/MD5: 504056 cd1c344b4cabf16971a405db353cb5cd

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

ecryptfs-utils_73-0ubuntu6.1_amd64.deb
Size/MD5: 102032 cb22885adb2b4cab782ef18167fc94c6
libecryptfs-dev_73-0ubuntu6.1_amd64.deb
Size/MD5: 62688 be22d84e388e0dbecf4286ccdd829fb1
libecryptfs0_73-0ubuntu6.1_amd64.deb
Size/MD5: 68838 fe8104a4a5e469c6bd57378c5c0c40b2

i386 architecture (x86 compatible Intel/AMD):

ecryptfs-utils_73-0ubuntu6.1_i386.deb
Size/MD5: 96908 e737d11e4132c59d2ab3b97257010ebe
libecryptfs-dev_73-0ubuntu6.1_i386.deb
Size/MD5: 56284 d02501ddb287e2e32422570228ebc6a6
libecryptfs0_73-0ubuntu6.1_i386.deb
Size/MD5: 65424 e8e6e045f06a6a43493f1b50c4f55138

lpia architecture (Low Power Intel Architecture):

ecryptfs-utils_73-0ubuntu6.1_lpia.deb
Size/MD5: 96272 23e8f81d0b3b678abf548d316ad13a8a
libecryptfs-dev_73-0ubuntu6.1_lpia.deb
Size/MD5: 55578 780f0e6fc6accf33b5a0419ddf3930c5
libecryptfs0_73-0ubuntu6.1_lpia.deb
Size/MD5: 63784 18a5b3f566928e63518fc5e2a87fd66e

powerpc architecture (Apple Macintosh G3/G4/G5):

ecryptfs-utils_73-0ubuntu6.1_powerpc.deb
Size/MD5: 117060 479282ff1ba602eedaf6246770c276fc
libecryptfs-dev_73-0ubuntu6.1_powerpc.deb
Size/MD5: 63200 689a7a750b08350be0252dc6ad571b08
libecryptfs0_73-0ubuntu6.1_powerpc.deb
Size/MD5: 73604 2d03fa7da4649c06aa3b1d29a6512923

sparc architecture (Sun SPARC/UltraSPARC):

ecryptfs-utils_73-0ubuntu6.1_sparc.deb
Size/MD5: 97944 37ecc02c57e7ae4efd708cbb9bfc2d74
libecryptfs-dev_73-0ubuntu6.1_sparc.deb
Size/MD5: 58200 db71c5e6ad82ffdd119d739904e427d1
libecryptfs0_73-0ubuntu6.1_sparc.deb
Size/MD5: 63088 6513b0bbbc6ec32c2360e05467470b8d


--H+4ONPRPur6+Ovig
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>

iEYEARECAAYFAkotfWYACgkQH/9LqRcGPm2AkQCgnwQbl7dHYj+M2hX5eGwQ4vCK
mnsAnRR2jkRZtbHo08JkATN/33G8Z1mB
=btJN
-----END PGP SIGNATURE-----

--H+4ONPRPur6+Ovig--


--===============7701276763861040543==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7701276763861040543==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung