Upstream information

CVE-2015-8946 at MITRE

Description

ecryptfs-setup-swap in eCryptfs before 111 does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning and certain versions of systemd, which allows local users to obtain sensitive information via unspecified vectors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 2.1 4
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N AV:L/AC:H/Au:N/C:C/I:N/A:N
Access Vector Local Local
Access Complexity Low High
Authentication None None
Confidentiality Impact Partial Complete
Integrity Impact None None
Availability Impact None None
SUSE Bugzilla entries: 989121 [RESOLVED / FIXED], 989122 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP2
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2018-234
SUSE Linux Enterprise Desktop 12 SP3
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-234
SUSE Linux Enterprise Desktop 12 SP4
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-234
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-234
SUSE Linux Enterprise Server 12 SP4
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 12 SP5
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • ecryptfs-utils >= 103-8.3.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2018-234


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP5 ecryptfs-utils Released
SUSE Linux Enterprise Server 12-LTSS ecryptfs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ecryptfs-utils Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL ecryptfs-utils Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ecryptfs-utils Released
SUSE Enterprise Storage 5 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 12 ecryptfs-utils Not affected
SUSE Linux Enterprise Desktop 12 SP1 ecryptfs-utils Unsupported
SUSE Linux Enterprise Desktop 12 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 12 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 12 SP4 ecryptfs-utils Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP2 LTSS ecryptfs-utils Not affected
SUSE Linux Enterprise Server 11 SP3 ecryptfs-utils Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS ecryptfs-utils Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS ecryptfs-utils Not affected
SUSE Linux Enterprise Server 11 SP4 ecryptfs-utils Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS ecryptfs-utils Not affected
SUSE Linux Enterprise Server 12 ecryptfs-utils Not affected
SUSE Linux Enterprise Server 12 SP1 ecryptfs-utils Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS ecryptfs-utils Affected
SUSE Linux Enterprise Server 12 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP2-ESPOS ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP2-LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP3-BCL ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP3-ESPOS ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP3-LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP4 ecryptfs-utils Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP4-LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ecryptfs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ecryptfs-utils Released
SUSE OpenStack Cloud 7 ecryptfs-utils Released
SUSE OpenStack Cloud 8 ecryptfs-utils Released
SUSE OpenStack Cloud 9 ecryptfs-utils Released
SUSE OpenStack Cloud Crowbar 8 ecryptfs-utils Released
SUSE OpenStack Cloud Crowbar 9 ecryptfs-utils Released


SUSE Timeline for this CVE

CVE page created: Thu Jul 14 20:15:13 2016
CVE page last modified: Thu Dec 7 13:10:11 2023