Debian DSA-2382-1 : ecryptfs-utils - multiple vulnerabilities

critical Nessus Plugin ID 57522

Synopsis

The remote Debian host is missing a security-related update.

Description

Several problems have been discovered in eCryptfs, a cryptographic filesystem for Linux.

- CVE-2011-1831 Vasiliy Kulikov of Openwall and Dan Rosenberg discovered that eCryptfs incorrectly validated permissions on the requested mountpoint. A local attacker could use this flaw to mount to arbitrary locations, leading to privilege escalation.

- CVE-2011-1832 Vasiliy Kulikov of Openwall and Dan Rosenberg discovered that eCryptfs incorrectly validated permissions on the requested mountpoint. A local attacker could use this flaw to unmount to arbitrary locations, leading to a denial of service.

- CVE-2011-1834 Dan Rosenberg and Marc Deslauriers discovered that eCryptfs incorrectly handled modifications to the mtab file when an error occurs. A local attacker could use this flaw to corrupt the mtab file, and possibly unmount arbitrary locations, leading to a denial of service.

- CVE-2011-1835 Marc Deslauriers discovered that eCryptfs incorrectly handled keys when setting up an encrypted private directory. A local attacker could use this flaw to manipulate keys during creation of a new user.

- CVE-2011-1837 Vasiliy Kulikov of Openwall discovered that eCryptfs incorrectly handled lock counters. A local attacker could use this flaw to possibly overwrite arbitrary files.

We acknowledge the work of the Ubuntu distribution in preparing patches suitable for near-direct inclusion in the Debian package.

Solution

Upgrade the ecryptfs-utils packages.

For the oldstable distribution (lenny), these problems have been fixed in version 68-1+lenny1.

For the stable distribution (squeeze), these problems have been fixed in version 83-4+squeeze1.

See Also

https://security-tracker.debian.org/tracker/CVE-2011-1831

https://security-tracker.debian.org/tracker/CVE-2011-1832

https://security-tracker.debian.org/tracker/CVE-2011-1834

https://security-tracker.debian.org/tracker/CVE-2011-1835

https://security-tracker.debian.org/tracker/CVE-2011-1837

https://packages.debian.org/source/squeeze/ecryptfs-utils

https://www.debian.org/security/2012/dsa-2382

Plugin Details

Severity: Critical

ID: 57522

File Name: debian_DSA-2382.nasl

Version: 1.13

Type: local

Agent: unix

Published: 1/12/2012

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ecryptfs-utils, cpe:/o:debian:debian_linux:5.0, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/7/2012

Vulnerability Publication Date: 2/15/2014

Reference Information

CVE: CVE-2011-1831, CVE-2011-1832, CVE-2011-1834, CVE-2011-1835, CVE-2011-1837, CVE-2011-3145

BID: 49108, 49287

DSA: 2382