[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2011:1241 -- centos 5 x86_64 ecryptfs-utils

ID: oval:org.secpod.oval:def:201439Date: (C)2012-01-31   (M)2023-11-09
Class: PATCHFamily: unix




eCryptfs is a stacked, cryptographic file system. It is transparent to the underlying file system and provides per-file granularity. eCryptfs is released as a Technology Preview for Red Hat Enterprise Linux 5 and 6. The setuid mount.ecryptfs_private utility allows users to mount an eCryptfs file system. This utility can only be run by users in the "ecryptfs" group. A race condition flaw was found in the way mount.ecryptfs_private checked the permissions of a requested mount point when mounting an encrypted file system. A local attacker could possibly use this flaw to escalate their privileges by mounting over an arbitrary directory. A race condition flaw in umount.ecryptfs_private could allow a local attacker to unmount an arbitrary file system. It was found that mount.ecryptfs_private did not handle certain errors correctly when updating the mtab file, allowing a local attacker to corrupt the mtab file and possibly unmount an arbitrary file system. An insecure temporary file use flaw was found in the ecryptfs-setup-private script. A local attacker could use this script to insert their own key that will subsequently be used by a new user, possibly giving the attacker access to the user"s encrypted data if existing file permissions allow access. A race condition flaw in mount.ecryptfs_private could allow a local attacker to overwrite arbitrary files. A race condition flaw in the way temporary files were accessed in mount.ecryptfs_private could allow a malicious, local user to make arbitrary modifications to the mtab file. A race condition flaw was found in the way mount.ecryptfs_private checked the permissions of the directory to mount. A local attacker could use this flaw to mount a directory they would otherwise not have access to. Note: The fix for this issue is incomplete until a kernel-space change is made. Future Red Hat Enterprise Linux 5 and 6 kernel updates will correct this issue. Red Hat would like to thank the Ubuntu Security Team for reporting these issues. The Ubuntu Security Team acknowledges Vasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of CVE-2011-1831, CVE-2011-1832, and CVE-2011-1833; Dan Rosenberg and Marc Deslauriers as the original reporters of CVE-2011-1834; Marc Deslauriers as the original reporter of CVE-2011-1835; and Vasiliy Kulikov of Openwall as the original reporter of CVE-2011-1837. Users of ecryptfs-utils are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

Platform:
CentOS 5
Product:
ecryptfs-utils
Reference:
CESA-2011:1241
CVE-2011-1831
CVE-2011-1832
CVE-2011-1834
CVE-2011-1835
CVE-2011-1837
CVE-2011-3145
CVE-2011-1833
CVE    7
CVE-2011-1832
CVE-2011-1831
CVE-2011-1837
CVE-2011-1835
...
CPE    2
cpe:/o:centos:centos:5
cpe:/a:ecryptfs:ecryptfs_utils

© SecPod Technologies