Upstream information

CVE-2016-1572 at MITRE

Description

mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.6 6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P AV:L/AC:M/Au:S/C:C/I:C/A:N
Access Vector Local Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact Partial Complete
Integrity Impact Partial Complete
Availability Impact Partial None
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.4
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 962052 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SU-2016:0241-1, published Mon Jan 25 13:12:28 MST 2016
  • SUSE-SU-2016:0290-1, published Sat Jan 30 16:11:47 MST 2016
  • openSUSE-SU-2016:0239-1 openSUSE-SU-2016:0291-1 openSUSE-SU-2016:0302-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ecryptfs-utils-111-2.31
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ecryptfs-utils-111-2.31
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise Desktop 11 SP3
  • ecryptfs-utils >= 61-1.35.1
  • ecryptfs-utils-32bit >= 61-1.35.1
Patchnames:
sledsp3-ecryptfs-utils-12379
SUSE Linux Enterprise Desktop 11 SP4
  • ecryptfs-utils >= 61-1.35.1
  • ecryptfs-utils-32bit >= 61-1.35.1
Patchnames:
sledsp4-ecryptfs-utils-12379
SUSE Linux Enterprise Desktop 12 SP1
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-153
SUSE Linux Enterprise Desktop 12 SP2
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Desktop 12 SP3
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Desktop 12 SP4
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Desktop 12
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-153
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • ecryptfs-utils >= 61-1.35.1
  • ecryptfs-utils-32bit >= 61-1.35.1
  • ecryptfs-utils-x86 >= 61-1.35.1
Patchnames:
slessp3-ecryptfs-utils-12379
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • ecryptfs-utils >= 61-1.35.1
  • ecryptfs-utils-32bit >= 61-1.35.1
  • ecryptfs-utils-x86 >= 61-1.35.1
Patchnames:
slessp4-ecryptfs-utils-12379
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2016-153
SUSE Linux Enterprise Server 12 SP2
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Server 12 SP3
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Server 12 SP4
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 12 SP5
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE-SLE-SERVER-12-2016-153
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • ecryptfs-utils >= 103-7.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA ecryptfs-utils-103-7.1
openSUSE Tumbleweed
  • ecryptfs-utils >= 108-2.5
  • ecryptfs-utils-32bit >= 108-2.5
  • ecryptfs-utils-devel >= 108-2.5
  • ecryptfs-utils-devel-32bit >= 108-2.5
  • libecryptfs1 >= 108-2.5
  • libecryptfs1-32bit >= 108-2.5
Patchnames:
openSUSE Tumbleweed GA ecryptfs-utils-108-2.5


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS ecryptfs-utils Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL ecryptfs-utils Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ecryptfs-utils Affected
SLES for SAP Applications 11 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP1 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP4 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 12 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 12 SP1 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 12 SP2 ecryptfs-utils Affected
SUSE Linux Enterprise Desktop 12 SP3 ecryptfs-utils Affected
SUSE Linux Enterprise Desktop 12 SP4 ecryptfs-utils Affected
SUSE Linux Enterprise Point of Service 11 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP1 LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP2 LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP3-LTSS ecryptfs-utils Affected
SUSE Linux Enterprise Server 11 SP4 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP4 LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP4-LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 12 ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP1 ecryptfs-utils Released
SUSE Linux Enterprise Server 12 SP1-LTSS ecryptfs-utils Affected
SUSE Linux Enterprise Server 12 SP2 ecryptfs-utils Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ecryptfs-utils Affected
SUSE Linux Enterprise Server 12 SP2-LTSS ecryptfs-utils Affected
SUSE Linux Enterprise Server 12 SP3 ecryptfs-utils Affected
SUSE Linux Enterprise Server 12 SP3-BCL ecryptfs-utils Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS ecryptfs-utils Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS ecryptfs-utils Unsupported
SUSE Linux Enterprise Server 12 SP4 ecryptfs-utils Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ecryptfs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ecryptfs-utils Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ecryptfs-utils Unsupported
SUSE OpenStack Cloud 7 ecryptfs-utils Affected
SUSE OpenStack Cloud 8 ecryptfs-utils Affected
SUSE OpenStack Cloud Crowbar 8 ecryptfs-utils Affected


SUSE Timeline for this CVE

CVE page created: Fri Jan 15 12:22:09 2016
CVE page last modified: Thu Dec 7 13:10:35 2023