fscrypt: CVE-2022-25326 CVE-2022-25327 CVE-2022-25328

Related Vulnerabilities: CVE-2022-25326   CVE-2022-25327   CVE-2022-25328  

Debian Bug report logs - #1006485
fscrypt: CVE-2022-25326 CVE-2022-25327 CVE-2022-25328

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 26 Feb 2022 09:36:02 UTC

Severity: grave

Tags: security, upstream

Found in version fscrypt/0.3.1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Go Packaging Team <team+pkg-go@tracker.debian.org>:
Bug#1006485; Package src:fscrypt. (Sat, 26 Feb 2022 09:36:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Go Packaging Team <team+pkg-go@tracker.debian.org>. (Sat, 26 Feb 2022 09:36:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: fscrypt: CVE-2022-25326 CVE-2022-25327 CVE-2022-25328
Date: Sat, 26 Feb 2022 10:32:41 +0100
Source: fscrypt
Version: 0.3.1-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for fscrypt.

CVE-2022-25326[0]:
| fscrypt through v0.3.2 creates a world-writable directory by default
| when setting up a filesystem, allowing unprivileged users to exhaust
| filesystem space. We recommend upgrading to fscrypt 0.3.3 or above and
| adjusting the permissions on existing fscrypt metadata directories
| where applicable.


CVE-2022-25327[1]:
| The PAM module for fscrypt doesn't adequately validate fscrypt
| metadata files, allowing users to create malicious metadata files that
| prevent other users from logging in. A local user can cause a denial
| of service by creating a fscrypt metadata file that prevents other
| users from logging into the system. We recommend upgrading to version
| 0.3.3 or above


CVE-2022-25328[2]:
| The bash_completion script for fscrypt allows injection of commands
| via crafted mountpoint paths, allowing privilege escalation under a
| specific set of circumstances. A local user who has control over
| mountpoint paths could potentially escalate their privileges if they
| create a malicious mountpoint path and if the system administrator
| happens to be using the fscrypt bash completion script to complete
| mountpoint paths. We recommend upgrading to version 0.3.3 or above

The issues do not warrant a DSA, but depending on feasibility it would
be good th ave the fixes available as well in bullseye and buster
through a point release.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-25326
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25326
[1] https://security-tracker.debian.org/tracker/CVE-2022-25327
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25327
[2] https://security-tracker.debian.org/tracker/CVE-2022-25328
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25328
[3] https://www.openwall.com/lists/oss-security/2022/02/24/1

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Feb 26 13:06:13 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.