Security update for ecryptfs-utils

Announcement ID: SUSE-SU-2016:0290-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1572 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-1572 ( NVD ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
  • SUSE Linux Enterprise Server 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for ecryptfs-utils fixes the following issues:

  • CVE-2016-1572: A local user could have escalated privileges by mounting over special filesystems (bsc#962052)
  • CVE-2014-9687: A default salt value reduced complexity of offline precomputation attacks (bsc#920160)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP3
    zypper in -t patch sledsp3-ecryptfs-utils-12379=1
  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-ecryptfs-utils-12379=1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
    zypper in -t patch slessp3-ecryptfs-utils-12379=1
  • SUSE Linux Enterprise Server 11 SP3
    zypper in -t patch slessp3-ecryptfs-utils-12379=1
  • SLES for SAP Applications 11-SP3
    zypper in -t patch slessp3-ecryptfs-utils-12379=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-ecryptfs-utils-12379=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-ecryptfs-utils-12379=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64 i586)
    • ecryptfs-utils-61-1.35.1
  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64)
    • ecryptfs-utils-32bit-61-1.35.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • ecryptfs-utils-61-1.35.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64)
    • ecryptfs-utils-32bit-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64 i586)
    • ecryptfs-utils-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64)
    • ecryptfs-utils-32bit-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • ecryptfs-utils-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP3 (ia64)
    • ecryptfs-utils-x86-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64)
    • ecryptfs-utils-32bit-61-1.35.1
  • SLES for SAP Applications 11-SP3 (x86_64)
    • ecryptfs-utils-61-1.35.1
    • ecryptfs-utils-32bit-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • ecryptfs-utils-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • ecryptfs-utils-x86-61-1.35.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • ecryptfs-utils-32bit-61-1.35.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • ecryptfs-utils-61-1.35.1
    • ecryptfs-utils-32bit-61-1.35.1

References: