Lucene search

K
ubuntuUbuntuUSN-1196-1
HistoryAug 23, 2011 - 12:00 a.m.

eCryptfs vulnerability

2011-08-2300:00:00
ubuntu.com
41

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.5%

Releases

  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04

Packages

  • ecryptfs-utils - ecryptfs cryptographic filesystem (utilities)

Details

It was discovered that eCryptfs incorrectly handled permissions when
modifying the mtab file. A local attacker could use this flaw to manipulate
the mtab file, and possibly unmount arbitrary locations, leading to a
denial of service.

OSVersionArchitecturePackageVersionFilename
Ubuntu11.04noarchecryptfs-utils< 87-0ubuntu1.2UNKNOWN
Ubuntu11.04noarchlibecryptfs-dev< 87-0ubuntu1.2UNKNOWN
Ubuntu11.04noarchlibecryptfs0< 87-0ubuntu1.2UNKNOWN
Ubuntu10.10noarchecryptfs-utils< 83-0ubuntu3.2.10.10.2UNKNOWN
Ubuntu10.10noarchlibecryptfs-dev< 83-0ubuntu3.2.10.10.2UNKNOWN
Ubuntu10.10noarchlibecryptfs0< 83-0ubuntu3.2.10.10.2UNKNOWN
Ubuntu10.04noarchecryptfs-utils< 83-0ubuntu3.2.10.04.2UNKNOWN
Ubuntu10.04noarchlibecryptfs-dev< 83-0ubuntu3.2.10.04.2UNKNOWN
Ubuntu10.04noarchlibecryptfs0< 83-0ubuntu3.2.10.04.2UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.5%