Upstream information

CVE-2012-4454 at MITRE

Description

openCryptoki before 2.4.1, when using spinlocks, allows local users to create or set world-writable permissions on arbitrary files via a symlink attack on the (1) .pkapi_xpk or (2) .pkcs11spinloc file in /tmp.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.9
Vector AV:A/AC:M/Au:N/C:N/I:P/A:N
Access Vector Adjacent Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 779211 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP2
  • openCryptoki >= 2.4-0.13.1
  • openCryptoki-devel >= 2.4-0.11.1
Patchnames:
sdksp2-openCryptoki
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • openCryptoki >= 3.2-0.11.26
  • openCryptoki-devel >= 3.2-0.11.26
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA openCryptoki-3.2-0.11.26
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • openCryptoki >= 2.4-0.11.1
  • openCryptoki >= 2.4-0.13.1
  • openCryptoki-32bit >= 2.4-0.11.1
  • openCryptoki-64bit >= 2.4-0.11.1
  • openCryptoki-devel >= 2.4-0.11.1
Patchnames:
sdksp2-openCryptoki
slessp2-openCryptoki
SUSE Linux Enterprise Server 11 SP3
  • openCryptoki >= 2.4.2-0.9.12
  • openCryptoki-32bit >= 2.4.2-0.9.12
  • openCryptoki-64bit >= 2.4.2-0.9.12
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA openCryptoki-2.4.2-0.9.12
SUSE Linux Enterprise Server 11 SP4
  • openCryptoki >= 3.2-0.11.26
  • openCryptoki-32bit >= 3.2-0.11.26
  • openCryptoki-64bit >= 3.2-0.11.26
  • openCryptoki-devel >= 3.2-0.11.26
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA openCryptoki-3.2-0.11.26
SUSE Linux Enterprise Software Development Kit 11 SP4 GA openCryptoki-3.2-0.11.26


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 openCryptoki Released
SUSE Linux Enterprise Server 11 SP2 openCryptoki Released
SUSE Linux Enterprise Server 11 SP2 LTSS openCryptoki Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openCryptoki Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openCryptoki Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:50:50 2013
CVE page last modified: Fri Nov 3 13:13:39 2023