RSS   Vulnerabilities for 'Ecryptfs utils'   RSS

2014-02-15
 
CVE-2011-1837

CWE-264
 

 
The lock-counter implementation in utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 allows local users to overwrite arbitrary files via unspecified vectors.

 
 
CVE-2011-1836

CWE-264
 

 
utils/ecryptfs-recover-private in ecryptfs-utils before 90 does not establish a subdirectory with safe permissions, which might allow local users to bypass intended access restrictions via standard filesystem operations during the recovery process.

 
 
CVE-2011-1835

CWE-255
 

 
The encrypted private-directory setup process in utils/ecryptfs-setup-private in ecryptfs-utils before 90 does not properly ensure that the passphrase file is created, which might allow local users to bypass intended access restrictions at a certain time in the new-user creation steps.

 
 
CVE-2011-1834

CWE-264
 

 
utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 does not properly maintain the mtab file during error conditions, which allows local users to cause a denial of service (table corruption) or bypass intended unmounting restrictions via a umount system call.

 
 
CVE-2011-1832

CWE-264
 

 
utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 does not properly check mountpoint permissions, which allows local users to remove directories via a umount system call.

 
 
CVE-2011-1831

CWE-264
 

 
utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 does not properly check mountpoint permissions, which allows local users to effectively replace any directory with a new filesystem, and consequently gain privileges, via a mount system call.

 
2008-11-20
 
CVE-2008-5188

 

 
The (1) ecryptfs-setup-private, (2) ecryptfs-setup-confidential, and (3) ecryptfs-setup-pam-wrapped.sh scripts in ecryptfs-utils 45 through 61 in eCryptfs place cleartext passwords on command lines, which allows local users to obtain sensitive information by listing the process.

 

 >>> Vendor: Ecryptfs 2 Products
Ecryptfs utils
Ecryptfs-utils


Copyright 2024, cxsecurity.com

 

Back to Top