Lucene search

K

Fscrypt Security Vulnerabilities

cve
cve

CVE-2018-6558

The pam_fscrypt module in fscrypt before 0.2.4 may incorrectly restore primary and supplementary group IDs to the values associated with the root user, which allows attackers to gain privileges via a successful login through certain applications that use Linux-PAM (aka pam).

6.5CVSS

6.4AI Score

0.001EPSS

2018-08-23 08:00 PM
45
cve
cve

CVE-2022-25326

fscrypt through v0.3.2 creates a world-writable directory by default when setting up a filesystem, allowing unprivileged users to exhaust filesystem space. We recommend upgrading to fscrypt 0.3.3 or above and adjusting the permissions on existing fscrypt metadata directories where applicable.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-02-25 11:15 AM
50
cve
cve

CVE-2022-25327

The PAM module for fscrypt doesn't adequately validate fscrypt metadata files, allowing users to create malicious metadata files that prevent other users from logging in. A local user can cause a denial of service by creating a fscrypt metadata file that prevents other users from logging into the s...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-02-25 11:15 AM
58
cve
cve

CVE-2022-25328

The bash_completion script for fscrypt allows injection of commands via crafted mountpoint paths, allowing privilege escalation under a specific set of circumstances. A local user who has control over mountpoint paths could potentially escalate their privileges if they create a malicious mountpoint...

7.3CVSS

7.6AI Score

0.0004EPSS

2022-02-25 11:15 AM
77