Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in dislocker
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in dislocker
ID: FEDORA-2018-5d6e80ab82
Distribution: Fedora
Plattformen: Fedora 28
Datum: Sa, 13. Oktober 2018, 00:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0497
Applikationen: dislocker

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-5d6e80ab82
2018-10-12 20:17:15.389360
-------------------------------------------------------------------------------
-

Name : dislocker
Product : Fedora 28
Version : 0.7.1
Release : 10.fc28
URL : https://github.com/Aorimn/dislocker
Summary : Utility to access BitLocker encrypted volumes
Description :
Dislocker has been designed to read BitLocker encrypted partitions
("drives")
under a Linux system. The driver has the capability to read/write partitions
encrypted using Microsoft Windows Vista, 7, 8, 8.1 and 10 (AES-CBC, AES-XTS,
128 or 256 bits, with or without the Elephant diffuser, encrypted partitions);
BitLocker-To-Go encrypted partitions (USB/FAT32 partitions).

The file name where the BitLocker encrypted partition will be decrypted needs
to be given. This may take a long time, depending on the size of the encrypted
partition. But afterward, once the partition is decrypted, the access to the
NTFS partition will be faster than with FUSE. Another thing to think about is
the size of the disk (same size as the volume that is tried to be decrypted).
Nevertheless, once the partition is decrypted, the file can be mounted as any
NTFS partition and won't have any link to the original BitLocker partition.

-------------------------------------------------------------------------------
-
Update Information:

- Update to 2.13.0 - CVE-2018-0497 Release notes: https://tls.mbed.org/tech-
updates/releases/mbedtls-2.13.0-2.7.6-and-2.1.15-released Security Advisory:
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-
advisory-2018-02
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Sep 27 2018 Morten Stevens <mstevens@fedoraproject.org> - 0.7.1-10
- Rebuilt for mbed TLS 2.13.0
* Thu Jul 12 2018 Fedora Release Engineering <releng@fedoraproject.org> -
0.7.1-9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Thu May 17 2018 Robert Scheck <robert@fedoraproject.org> 0.7.1-8
- Rebuilt for mbed TLS 2.7.3/2.9.0 (libmbedcrypto.so.2)
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-5d6e80ab82' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung