Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in dislocker
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in dislocker
ID: FEDORA-2018-c6b5117772
Distribution: Fedora
Plattformen: Fedora 29
Datum: Di, 9. Oktober 2018, 10:22
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=1158024
https://bugzilla.redhat.com/show_bug.cgi?id=1158025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0497
https://bugzilla.redhat.com/show_bug.cgi?id=1632216
Applikationen: dislocker

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-c6b5117772
2018-10-09 00:04:24.598294
-------------------------------------------------------------------------------
-

Name : dislocker
Product : Fedora 29
Version : 0.7.1
Release : 10.fc29
URL : https://github.com/Aorimn/dislocker
Summary : Utility to access BitLocker encrypted volumes
Description :
Dislocker has been designed to read BitLocker encrypted partitions
("drives")
under a Linux system. The driver has the capability to read/write partitions
encrypted using Microsoft Windows Vista, 7, 8, 8.1 and 10 (AES-CBC, AES-XTS,
128 or 256 bits, with or without the Elephant diffuser, encrypted partitions);
BitLocker-To-Go encrypted partitions (USB/FAT32 partitions).

The file name where the BitLocker encrypted partition will be decrypted needs
to be given. This may take a long time, depending on the size of the encrypted
partition. But afterward, once the partition is decrypted, the access to the
NTFS partition will be faster than with FUSE. Another thing to think about is
the size of the disk (same size as the volume that is tried to be decrypted).
Nevertheless, once the partition is decrypted, the file can be mounted as any
NTFS partition and won't have any link to the original BitLocker partition.

-------------------------------------------------------------------------------
-
Update Information:

- Update to 2.13.0 - CVE-2018-0497 Release notes: https://tls.mbed.org/tech-
updates/releases/mbedtls-2.13.0-2.7.6-and-2.1.15-released Security Advisory:
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-
advisory-2018-02 ---- Make package installable again by fixing Requires.
---- New upstream release. ---- Make package installable again by fixing
Requires. ---- New upstream release.
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1632216 - update julia would remove dnf??
https://bugzilla.redhat.com/show_bug.cgi?id=1632216
[ 2 ] Bug #1158024 - julia does not support ARM
https://bugzilla.redhat.com/show_bug.cgi?id=1158024
[ 3 ] Bug #1158025 - julia does not support PPC64
https://bugzilla.redhat.com/show_bug.cgi?id=1158025
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-c6b5117772' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung