Lucene search

K
ubuntuUbuntuUSN-1188-1
HistoryAug 09, 2011 - 12:00 a.m.

eCryptfs vulnerabilities

2011-08-0900:00:00
ubuntu.com
44

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

Releases

  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04

Packages

  • ecryptfs-utils - ecryptfs cryptographic filesystem (utilities)

Details

Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly
validated permissions on the requested mountpoint. A local attacker could
use this flaw to mount to arbitrary locations, leading to privilege
escalation. (CVE-2011-1831)

Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly
validated permissions on the requested mountpoint. A local attacker could
use this flaw to unmount to arbitrary locations, leading to a denial of
service. (CVE-2011-1832)

Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly
validated permissions on the requested source directory. A local attacker
could use this flaw to mount an arbitrary directory, possibly leading to
information disclosure. A pending kernel update will provide the other
half of the fix for this issue. (CVE-2011-1833)

Dan Rosenberg and Marc Deslauriers discovered that eCryptfs incorrectly
handled modifications to the mtab file when an error occurs. A local
attacker could use this flaw to corrupt the mtab file, and possibly unmount
arbitrary locations, leading to a denial of service. (CVE-2011-1834)

Marc Deslauriers discovered that eCryptfs incorrectly handled keys when
setting up an encrypted private directory. A local attacker could use this
flaw to manipulate keys during creation of a new user. (CVE-2011-1835)

Marc Deslauriers discovered that eCryptfs incorrectly handled permissions
during recovery. A local attacker could use this flaw to possibly access
another user’s data during the recovery process. This issue only applied to
Ubuntu 11.04. (CVE-2011-1836)

Vasiliy Kulikov discovered that eCryptfs incorrectly handled lock counters.
A local attacker could use this flaw to possibly overwrite arbitrary files.
The default symlink restrictions in Ubuntu 10.10 and 11.04 should protect
against this issue. (CVE-2011-1837)

OSVersionArchitecturePackageVersionFilename
Ubuntu11.04noarchecryptfs-utils< 87-0ubuntu1.1UNKNOWN
Ubuntu11.04noarchlibecryptfs-dev< 87-0ubuntu1.1UNKNOWN
Ubuntu11.04noarchlibecryptfs0< 87-0ubuntu1.1UNKNOWN
Ubuntu10.10noarchecryptfs-utils< 83-0ubuntu3.2.10.10.1UNKNOWN
Ubuntu10.10noarchlibecryptfs-dev< 83-0ubuntu3.2.10.10.1UNKNOWN
Ubuntu10.10noarchlibecryptfs0< 83-0ubuntu3.2.10.10.1UNKNOWN
Ubuntu10.04noarchecryptfs-utils< 83-0ubuntu3.2.10.04.1UNKNOWN
Ubuntu10.04noarchlibecryptfs-dev< 83-0ubuntu3.2.10.04.1UNKNOWN
Ubuntu10.04noarchlibecryptfs0< 83-0ubuntu3.2.10.04.1UNKNOWN