Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in eCryptfs
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in eCryptfs
ID: USN-1188-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04
Datum: Mi, 10. August 2011, 07:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1832
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1837
Applikationen: eCryptfs

Originalnachricht


--===============2397868894821652726==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature"; boundary="=-NueDa5VD+8hPdDOUYssi"


--=-NueDa5VD+8hPdDOUYssi
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1188-1
August 09, 2011

ecryptfs-utils vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

eCryptfs could be tricked into mounting and unmounting arbitrary locations,
and possibly disclose confidential information.

Software Description:
- ecryptfs-utils: ecryptfs cryptographic filesystem (utilities)

Details:

Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly
validated permissions on the requested mountpoint. A local attacker could
use this flaw to mount to arbitrary locations, leading to privilege
escalation. (CVE-2011-1831)

Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly
validated permissions on the requested mountpoint. A local attacker could
use this flaw to unmount to arbitrary locations, leading to a denial of
service. (CVE-2011-1832)

Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly
validated permissions on the requested source directory. A local attacker
could use this flaw to mount an arbitrary directory, possibly leading to
information disclosure. A pending kernel update will provide the other
half of the fix for this issue. (CVE-2011-1833)

Dan Rosenberg and Marc Deslauriers discovered that eCryptfs incorrectly
handled modifications to the mtab file when an error occurs. A local
attacker could use this flaw to corrupt the mtab file, and possibly unmount
arbitrary locations, leading to a denial of service. (CVE-2011-1834)

Marc Deslauriers discovered that eCryptfs incorrectly handled keys when
setting up an encrypted private directory. A local attacker could use this
flaw to manipulate keys during creation of a new user. (CVE-2011-1835)

Marc Deslauriers discovered that eCryptfs incorrectly handled permissions
during recovery. A local attacker could use this flaw to possibly access
another user's data during the recovery process. This issue only applied to
Ubuntu 11.04. (CVE-2011-1836)

Vasiliy Kulikov discovered that eCryptfs incorrectly handled lock counters.
A local attacker could use this flaw to possibly overwrite arbitrary files.
The default symlink restrictions in Ubuntu 10.10 and 11.04 should protect
against this issue. (CVE-2011-1837)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
ecryptfs-utils 87-0ubuntu1.1

Ubuntu 10.10:
ecryptfs-utils 83-0ubuntu3.2.10.10.1

Ubuntu 10.04 LTS:
ecryptfs-utils 83-0ubuntu3.2.10.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1188-1
CVE-2011-1831, CVE-2011-1832, CVE-2011-1833, CVE-2011-1834,
CVE-2011-1835, CVE-2011-1836, CVE-2011-1837

Package Information:
https://launchpad.net/ubuntu/+source/ecryptfs-utils/87-0ubuntu1.1
https://launchpad.net/ubuntu/+source/ecryptfs-utils/83-0ubuntu3.2.10.10.1
https://launchpad.net/ubuntu/+source/ecryptfs-utils/83-0ubuntu3.2.10.04.1



--×ueDa5VD+8hPdDOUYssi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=2I97
-----END PGP SIGNATURE-----

--=-NueDa5VD+8hPdDOUYssi--



--===============2397868894821652726==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2397868894821652726==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung