Upstream information

CVE-2011-1837 at MITRE

Description

The lock-counter implementation in utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 allows local users to overwrite arbitrary files via unspecified vectors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.6
Vector AV:L/AC:L/Au:N/C:N/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 709771 [RESOLVED / FIXED], 711539 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA ecryptfs-utils-111-2.31
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ecryptfs-utils-111-2.31
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise Desktop 12 SP1
  • ecryptfs-utils >= 103-5.35
  • ecryptfs-utils-32bit >= 103-5.35
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA ecryptfs-utils-103-5.35
SUSE Linux Enterprise Desktop 12 SP2
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Desktop 12 SP3
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Desktop 12 SP4
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Desktop 12
  • ecryptfs-utils >= 103-5.35
  • ecryptfs-utils-32bit >= 103-5.35
Patchnames:
SUSE Linux Enterprise Desktop 12 GA ecryptfs-utils-103-5.35
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • ecryptfs-utils >= 111-2.31
  • ecryptfs-utils-devel >= 111-2.31
  • libecryptfs1 >= 111-2.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA ecryptfs-utils-111-2.31
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 12 SP1
  • ecryptfs-utils >= 103-5.35
  • ecryptfs-utils-32bit >= 103-5.35
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA ecryptfs-utils-103-5.35
SUSE Linux Enterprise Server 12 SP2
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Server 12 SP3
  • ecryptfs-utils >= 103-7.1
  • ecryptfs-utils-32bit >= 103-7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA ecryptfs-utils-103-7.1
SUSE Linux Enterprise Server 12 SP4
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 12 SP5
  • ecryptfs-utils >= 103-8.3.1
  • ecryptfs-utils-32bit >= 103-8.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ecryptfs-utils-103-8.3.1
SUSE Linux Enterprise Server 12
  • ecryptfs-utils >= 103-5.8
  • ecryptfs-utils-32bit >= 103-5.35
Patchnames:
SUSE Linux Enterprise Server 12 GA ecryptfs-utils-103-5.35
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • ecryptfs-utils >= 103-7.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA ecryptfs-utils-103-7.1
openSUSE Tumbleweed
  • ecryptfs-utils >= 108-2.5
  • ecryptfs-utils-32bit >= 108-2.5
  • ecryptfs-utils-devel >= 108-2.5
  • ecryptfs-utils-devel-32bit >= 108-2.5
  • libecryptfs1 >= 108-2.5
  • libecryptfs1-32bit >= 108-2.5
Patchnames:
openSUSE Tumbleweed GA ecryptfs-utils-108-2.5


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 ecryptfs-utils Released
SLES for SAP Applications 11 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP1 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Desktop 11 SP4 ecryptfs-utils Released
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP1 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP1 LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP2 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP2 LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP3 ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP3 LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP3-LTSS ecryptfs-utils Affected
SUSE Linux Enterprise Server 11 SP4 ecryptfs-utils Affected
SUSE Linux Enterprise Server 11 SP4 LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server 11 SP4-LTSS ecryptfs-utils Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 ecryptfs-utils Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:09:04 2013
CVE page last modified: Fri Dec 8 16:48:49 2023