Security update for ecryptfs-utils

SUSE Security Update: Security update for ecryptfs-utils
Announcement ID: SUSE-SU-2016:0290-1
Rating: moderate
References: #920160 #962052
Affected Products:
  • SUSE Linux Enterprise Server for VMWare 11-SP3
  • SUSE Linux Enterprise Server 11-SP4
  • SUSE Linux Enterprise Server 11-SP3
  • SUSE Linux Enterprise Desktop 11-SP4
  • SUSE Linux Enterprise Desktop 11-SP3
  • SUSE Linux Enterprise Debuginfo 11-SP4
  • SUSE Linux Enterprise Debuginfo 11-SP3

  • An update that fixes two vulnerabilities is now available.

    Description:


    This update for ecryptfs-utils fixes the following issues:

    - CVE-2016-1572: A local user could have escalated privileges by mounting
    over special filesystems (bsc#962052)
    - CVE-2014-9687: A default salt value reduced complexity of offline
    precomputation attacks (bsc#920160)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Server for VMWare 11-SP3:
      zypper in -t patch slessp3-ecryptfs-utils-12379=1
    • SUSE Linux Enterprise Server 11-SP4:
      zypper in -t patch slessp4-ecryptfs-utils-12379=1
    • SUSE Linux Enterprise Server 11-SP3:
      zypper in -t patch slessp3-ecryptfs-utils-12379=1
    • SUSE Linux Enterprise Desktop 11-SP4:
      zypper in -t patch sledsp4-ecryptfs-utils-12379=1
    • SUSE Linux Enterprise Desktop 11-SP3:
      zypper in -t patch sledsp3-ecryptfs-utils-12379=1
    • SUSE Linux Enterprise Debuginfo 11-SP4:
      zypper in -t patch dbgsp4-ecryptfs-utils-12379=1
    • SUSE Linux Enterprise Debuginfo 11-SP3:
      zypper in -t patch dbgsp3-ecryptfs-utils-12379=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):
      • ecryptfs-utils-61-1.35.1
    • SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):
      • ecryptfs-utils-32bit-61-1.35.1
    • SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • ecryptfs-utils-61-1.35.1
    • SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):
      • ecryptfs-utils-32bit-61-1.35.1
    • SUSE Linux Enterprise Server 11-SP4 (ia64):
      • ecryptfs-utils-x86-61-1.35.1
    • SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):
      • ecryptfs-utils-61-1.35.1
    • SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):
      • ecryptfs-utils-32bit-61-1.35.1
    • SUSE Linux Enterprise Server 11-SP3 (ia64):
      • ecryptfs-utils-x86-61-1.35.1
    • SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):
      • ecryptfs-utils-61-1.35.1
    • SUSE Linux Enterprise Desktop 11-SP4 (x86_64):
      • ecryptfs-utils-32bit-61-1.35.1
    • SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):
      • ecryptfs-utils-61-1.35.1
    • SUSE Linux Enterprise Desktop 11-SP3 (x86_64):
      • ecryptfs-utils-32bit-61-1.35.1
    • SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • ecryptfs-utils-debuginfo-61-1.35.1
      • ecryptfs-utils-debugsource-61-1.35.1
    • SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 x86_64):
      • ecryptfs-utils-debuginfo-32bit-61-1.35.1
    • SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):
      • ecryptfs-utils-debuginfo-x86-61-1.35.1
    • SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):
      • ecryptfs-utils-debuginfo-61-1.35.1
      • ecryptfs-utils-debugsource-61-1.35.1
    • SUSE Linux Enterprise Debuginfo 11-SP3 (ppc64 x86_64):
      • ecryptfs-utils-debuginfo-32bit-61-1.35.1
    • SUSE Linux Enterprise Debuginfo 11-SP3 (ia64):
      • ecryptfs-utils-debuginfo-x86-61-1.35.1

    References: