Vulnerability CVE-2022-25327: Information

Description

The PAM module for fscrypt doesn't adequately validate fscrypt metadata files, allowing users to create malicious metadata files that prevent other users from logging in. A local user can cause a denial of service by creating a fscrypt metadata file that prevents other users from logging into the system. We recommend upgrading to version 0.3.3 or above

Severity: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Published: Feb. 25, 2022
Modified: March 8, 2022
Error type identifier: CWE-276

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
fscryptsisyphus0.3.4-alt10.3.5-alt1ALT-PU-2023-1941-1322459Fixed
fscryptp110.3.4-alt10.3.5-alt1ALT-PU-2023-1941-1322459Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
N/A
  • Patch
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:google:fscrypt:*:*:*:*:*:*:*:*
      End excliding
      0.3.3