Security update for ecryptfs-utils

Announcement ID: SUSE-SU-2016:0241-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1572 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-1572 ( NVD ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for ecryptfs-utils fixes the following issues:

  • CVE-2016-1572: A local user could have escalated privileges by mounting over special filesystems (bsc#962052)
  • CVE-2014-9687: A default salt value reduced complexity of offline precomputation attacks (bsc#920160)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-153=1
  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-153=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-153=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-153=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-153=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-153=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • ecryptfs-utils-103-7.1
    • ecryptfs-utils-debuginfo-103-7.1
    • ecryptfs-utils-debugsource-103-7.1
    • ecryptfs-utils-32bit-103-7.1
    • ecryptfs-utils-debuginfo-32bit-103-7.1
  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • ecryptfs-utils-103-7.1
    • ecryptfs-utils-debuginfo-103-7.1
    • ecryptfs-utils-debugsource-103-7.1
    • ecryptfs-utils-32bit-103-7.1
    • ecryptfs-utils-debuginfo-32bit-103-7.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • ecryptfs-utils-debugsource-103-7.1
    • ecryptfs-utils-103-7.1
    • ecryptfs-utils-debuginfo-103-7.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • ecryptfs-utils-debuginfo-32bit-103-7.1
    • ecryptfs-utils-32bit-103-7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • ecryptfs-utils-103-7.1
    • ecryptfs-utils-debuginfo-103-7.1
    • ecryptfs-utils-debugsource-103-7.1
    • ecryptfs-utils-32bit-103-7.1
    • ecryptfs-utils-debuginfo-32bit-103-7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • ecryptfs-utils-debugsource-103-7.1
    • ecryptfs-utils-103-7.1
    • ecryptfs-utils-debuginfo-103-7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • ecryptfs-utils-debuginfo-32bit-103-7.1
    • ecryptfs-utils-32bit-103-7.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • ecryptfs-utils-debugsource-103-7.1
    • ecryptfs-utils-103-7.1
    • ecryptfs-utils-debuginfo-103-7.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • ecryptfs-utils-debuginfo-32bit-103-7.1
    • ecryptfs-utils-32bit-103-7.1

References: