CVE-2022-25327

The PAM module for fscrypt doesn't adequately validate fscrypt metadata files, allowing users to create malicious metadata files that prevent other users from logging in. A local user can cause a denial of service by creating a fscrypt metadata file that prevents other users from logging into the system. We recommend upgrading to version 0.3.3 or above
References
Link Resource
https://github.com/google/fscrypt/pull/346 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:fscrypt:*:*:*:*:*:*:*:*

History

08 Mar 2022, 15:41

Type Values Removed Values Added
First Time Google
Google fscrypt
References (CONFIRM) https://github.com/google/fscrypt/pull/346 - (CONFIRM) https://github.com/google/fscrypt/pull/346 - Patch, Third Party Advisory
CWE CWE-276
CPE cpe:2.3:a:google:fscrypt:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5

25 Feb 2022, 12:57

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-25 11:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25327

Mitre link : CVE-2022-25327

CVE.ORG link : CVE-2022-25327


JSON object : View

Products Affected

google

  • fscrypt
CWE
CWE-276

Incorrect Default Permissions

CWE-255

Credentials Management Errors