Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-9687 (GCVE-0-2014-9687)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:55:04.224Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2016:0291", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" }, { "name": "[oss-security] 20150227 Re: eCryptfs key wrapping help to crack user password", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "name": "[oss-security] 20150217 CVE request: Linux kernel ecryptfs 1-byte overwrite", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "name": "[oss-security] 20150210 Re: eCryptfs key wrapping help to crack user password", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" }, { "name": "USN-2524-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2524-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-02T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2016:0291", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" }, { "name": "[oss-security] 20150227 Re: eCryptfs key wrapping help to crack user password", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "name": "[oss-security] 20150217 CVE request: Linux kernel ecryptfs 1-byte overwrite", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "name": "[oss-security] 20150210 Re: eCryptfs key wrapping help to crack user password", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" }, { "name": "USN-2524-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2524-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9687", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2016:0291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" }, { "name": "[oss-security] 20150227 Re: eCryptfs key wrapping help to crack user password", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "name": "[oss-security] 20150217 CVE request: Linux kernel ecryptfs 1-byte overwrite", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "name": "[oss-security] 20150210 Re: eCryptfs key wrapping help to crack user password", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "name": "https://bugs.launchpad.net/ecryptfs/+bug/906550", "refsource": "MISC", "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" }, { "name": "USN-2524-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2524-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9687", "datePublished": "2015-03-16T14:00:00", "dateReserved": "2015-02-27T00:00:00", "dateUpdated": "2024-08-06T13:55:04.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-9687\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-03-16T14:59:00.067\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.\"},{\"lang\":\"es\",\"value\":\"eCryptfs 104 y anterioes utiliza por defecto salto para cifrar la contrase\u00f1a de montaje, esto hace que sea m\u00e1s f\u00e1cil para los atacantes obtener usuario y contrase\u00f1a a trav\u00e9s de ataques de fuerza bruta\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-255\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ecryptfs:ecryptfs-utils:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"104\",\"matchCriteriaId\":\"2506416E-87CB-4702-AA3C-A432F1F3A25D\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/02/10/16\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/02/17/7\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/02/28/3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2524-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugs.launchpad.net/ecryptfs/+bug/906550\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/02/10/16\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/02/17/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/02/28/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2524-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugs.launchpad.net/ecryptfs/+bug/906550\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]}]}}" } }
suse-su-2016:0241-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ecryptfs-utils", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for ecryptfs-utils fixes the following issues:\n\n- CVE-2016-1572: A local user could have escalated privileges by mounting over special filesystems (bsc#962052)\n- CVE-2014-9687: A default salt value reduced complexity of offline precomputation attacks (bsc#920160)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-2016-153,SUSE-SLE-DESKTOP-12-SP1-2016-153,SUSE-SLE-SERVER-12-2016-153,SUSE-SLE-SERVER-12-SP1-2016-153", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0241-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0241-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160241-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0241-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-January/001827.html" }, { "category": "self", "summary": "SUSE Bug 920160", "url": "https://bugzilla.suse.com/920160" }, { "category": "self", "summary": "SUSE Bug 962052", "url": "https://bugzilla.suse.com/962052" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9687 page", "url": "https://www.suse.com/security/cve/CVE-2014-9687/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-1572 page", "url": "https://www.suse.com/security/cve/CVE-2016-1572/" } ], "title": "Security update for ecryptfs-utils", "tracking": { "current_release_date": "2016-01-25T16:34:16Z", "generator": { "date": "2016-01-25T16:34:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0241-1", "initial_release_date": "2016-01-25T16:34:16Z", "revision_history": [ { "date": "2016-01-25T16:34:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-103-7.1.ppc64le", "product": { "name": "ecryptfs-utils-103-7.1.ppc64le", "product_id": "ecryptfs-utils-103-7.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-103-7.1.s390x", "product": { "name": "ecryptfs-utils-103-7.1.s390x", "product_id": "ecryptfs-utils-103-7.1.s390x" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-103-7.1.s390x", "product": { "name": "ecryptfs-utils-32bit-103-7.1.s390x", "product_id": "ecryptfs-utils-32bit-103-7.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-103-7.1.x86_64", "product": { "name": "ecryptfs-utils-103-7.1.x86_64", "product_id": "ecryptfs-utils-103-7.1.x86_64" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-103-7.1.x86_64", "product": { "name": "ecryptfs-utils-32bit-103-7.1.x86_64", "product_id": "ecryptfs-utils-32bit-103-7.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12", "product": { "name": "SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12", "product": { "name": "SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-32bit-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.ppc64le" }, "product_reference": "ecryptfs-utils-103-7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.ppc64le" }, "product_reference": "ecryptfs-utils-103-7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.ppc64le" }, "product_reference": "ecryptfs-utils-103-7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.ppc64le" }, "product_reference": "ecryptfs-utils-103-7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-103-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-103-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-103-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9687" } ], "notes": [ { "category": "general", "text": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9687", "url": "https://www.suse.com/security/cve/CVE-2014-9687" }, { "category": "external", "summary": "SUSE Bug 920160 for CVE-2014-9687", "url": "https://bugzilla.suse.com/920160" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-01-25T16:34:16Z", "details": "moderate" } ], "title": "CVE-2014-9687" }, { "cve": "CVE-2016-1572", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-1572" } ], "notes": [ { "category": "general", "text": "mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-1572", "url": "https://www.suse.com/security/cve/CVE-2016-1572" }, { "category": "external", "summary": "SUSE Bug 962052 for CVE-2016-1572", "url": "https://bugzilla.suse.com/962052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Desktop 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server 12:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ecryptfs-utils-32bit-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-103-7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:ecryptfs-utils-32bit-103-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-01-25T16:34:16Z", "details": "moderate" } ], "title": "CVE-2016-1572" } ] }
suse-su-2016:0290-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ecryptfs-utils", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for ecryptfs-utils fixes the following issues:\n\n- CVE-2016-1572: A local user could have escalated privileges by mounting over special filesystems (bsc#962052)\n- CVE-2014-9687: A default salt value reduced complexity of offline precomputation attacks (bsc#920160)\n", "title": "Description of the patch" }, { "category": "details", "text": "sledsp3-ecryptfs-utils-12379,sledsp4-ecryptfs-utils-12379,slessp3-ecryptfs-utils-12379,slessp4-ecryptfs-utils-12379", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0290-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0290-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160290-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0290-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-January/001837.html" }, { "category": "self", "summary": "SUSE Bug 920160", "url": "https://bugzilla.suse.com/920160" }, { "category": "self", "summary": "SUSE Bug 962052", "url": "https://bugzilla.suse.com/962052" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9687 page", "url": "https://www.suse.com/security/cve/CVE-2014-9687/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-1572 page", "url": "https://www.suse.com/security/cve/CVE-2016-1572/" } ], "title": "Security update for ecryptfs-utils", "tracking": { "current_release_date": "2016-01-30T19:29:33Z", "generator": { "date": "2016-01-30T19:29:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0290-1", "initial_release_date": "2016-01-30T19:29:33Z", "revision_history": [ { "date": "2016-01-30T19:29:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-61-1.35.1.i586", "product": { "name": "ecryptfs-utils-61-1.35.1.i586", "product_id": "ecryptfs-utils-61-1.35.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-61-1.35.1.ia64", "product": { "name": "ecryptfs-utils-61-1.35.1.ia64", "product_id": "ecryptfs-utils-61-1.35.1.ia64" } }, { "category": "product_version", "name": "ecryptfs-utils-x86-61-1.35.1.ia64", "product": { "name": "ecryptfs-utils-x86-61-1.35.1.ia64", "product_id": "ecryptfs-utils-x86-61-1.35.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-61-1.35.1.ppc64", "product": { "name": "ecryptfs-utils-61-1.35.1.ppc64", "product_id": "ecryptfs-utils-61-1.35.1.ppc64" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-61-1.35.1.ppc64", "product": { "name": "ecryptfs-utils-32bit-61-1.35.1.ppc64", "product_id": "ecryptfs-utils-32bit-61-1.35.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-61-1.35.1.s390x", "product": { "name": "ecryptfs-utils-61-1.35.1.s390x", "product_id": "ecryptfs-utils-61-1.35.1.s390x" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-61-1.35.1.s390x", "product": { "name": "ecryptfs-utils-32bit-61-1.35.1.s390x", "product_id": "ecryptfs-utils-32bit-61-1.35.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-61-1.35.1.x86_64", "product": { "name": "ecryptfs-utils-61-1.35.1.x86_64", "product_id": "ecryptfs-utils-61-1.35.1.x86_64" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "product": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "product_id": "ecryptfs-utils-32bit-61-1.35.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 11 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sled:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 11 SP4", "product": { "name": "SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sled:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3", "product": { "name": "SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:sp3:teradata" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.i586" }, "product_reference": "ecryptfs-utils-61-1.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.i586" }, "product_reference": "ecryptfs-utils-61-1.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.i586" }, "product_reference": "ecryptfs-utils-61-1.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-x86-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-x86-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.i586" }, "product_reference": "ecryptfs-utils-61-1.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-x86-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-x86-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-x86-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.i586" }, "product_reference": "ecryptfs-utils-61-1.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-x86-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-x86-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.i586" }, "product_reference": "ecryptfs-utils-61-1.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-x86-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-x86-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.i586" }, "product_reference": "ecryptfs-utils-61-1.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-61-1.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64" }, "product_reference": "ecryptfs-utils-32bit-61-1.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-x86-61-1.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64" }, "product_reference": "ecryptfs-utils-x86-61-1.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9687" } ], "notes": [ { "category": "general", "text": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9687", "url": "https://www.suse.com/security/cve/CVE-2014-9687" }, { "category": "external", "summary": "SUSE Bug 920160 for CVE-2014-9687", "url": "https://bugzilla.suse.com/920160" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2016-01-30T19:29:33Z", "details": "moderate" } ], "title": "CVE-2014-9687" }, { "cve": "CVE-2016-1572", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-1572" } ], "notes": [ { "category": "general", "text": "mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-1572", "url": "https://www.suse.com/security/cve/CVE-2016-1572" }, { "category": "external", "summary": "SUSE Bug 962052 for CVE-2016-1572", "url": "https://bugzilla.suse.com/962052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:ecryptfs-utils-x86-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-32bit-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-61-1.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:ecryptfs-utils-x86-61-1.35.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2016-01-30T19:29:33Z", "details": "moderate" } ], "title": "CVE-2016-1572" } ] }
opensuse-su-2024:10118-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ecryptfs-utils-108-2.5 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ecryptfs-utils-108-2.5 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10118", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10118-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2011-1831 page", "url": "https://www.suse.com/security/cve/CVE-2011-1831/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-1832 page", "url": "https://www.suse.com/security/cve/CVE-2011-1832/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-1833 page", "url": "https://www.suse.com/security/cve/CVE-2011-1833/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-1834 page", "url": "https://www.suse.com/security/cve/CVE-2011-1834/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-1835 page", "url": "https://www.suse.com/security/cve/CVE-2011-1835/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-1836 page", "url": "https://www.suse.com/security/cve/CVE-2011-1836/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-1837 page", "url": "https://www.suse.com/security/cve/CVE-2011-1837/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9687 page", "url": "https://www.suse.com/security/cve/CVE-2014-9687/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-1572 page", "url": "https://www.suse.com/security/cve/CVE-2016-1572/" } ], "title": "ecryptfs-utils-108-2.5 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10118-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-108-2.5.aarch64", "product": { "name": "ecryptfs-utils-108-2.5.aarch64", "product_id": "ecryptfs-utils-108-2.5.aarch64" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-108-2.5.aarch64", "product": { "name": "ecryptfs-utils-32bit-108-2.5.aarch64", "product_id": "ecryptfs-utils-32bit-108-2.5.aarch64" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-108-2.5.aarch64", "product": { "name": "ecryptfs-utils-devel-108-2.5.aarch64", "product_id": "ecryptfs-utils-devel-108-2.5.aarch64" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-32bit-108-2.5.aarch64", "product": { "name": "ecryptfs-utils-devel-32bit-108-2.5.aarch64", "product_id": "ecryptfs-utils-devel-32bit-108-2.5.aarch64" } }, { "category": "product_version", "name": "libecryptfs1-108-2.5.aarch64", "product": { "name": "libecryptfs1-108-2.5.aarch64", "product_id": "libecryptfs1-108-2.5.aarch64" } }, { "category": "product_version", "name": "libecryptfs1-32bit-108-2.5.aarch64", "product": { "name": "libecryptfs1-32bit-108-2.5.aarch64", "product_id": "libecryptfs1-32bit-108-2.5.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-108-2.5.ppc64le", "product": { "name": "ecryptfs-utils-108-2.5.ppc64le", "product_id": "ecryptfs-utils-108-2.5.ppc64le" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-108-2.5.ppc64le", "product": { "name": "ecryptfs-utils-32bit-108-2.5.ppc64le", "product_id": "ecryptfs-utils-32bit-108-2.5.ppc64le" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-108-2.5.ppc64le", "product": { "name": "ecryptfs-utils-devel-108-2.5.ppc64le", "product_id": "ecryptfs-utils-devel-108-2.5.ppc64le" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "product": { "name": "ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "product_id": "ecryptfs-utils-devel-32bit-108-2.5.ppc64le" } }, { "category": "product_version", "name": "libecryptfs1-108-2.5.ppc64le", "product": { "name": "libecryptfs1-108-2.5.ppc64le", "product_id": "libecryptfs1-108-2.5.ppc64le" } }, { "category": "product_version", "name": "libecryptfs1-32bit-108-2.5.ppc64le", "product": { "name": "libecryptfs1-32bit-108-2.5.ppc64le", "product_id": "libecryptfs1-32bit-108-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-108-2.5.s390x", "product": { "name": "ecryptfs-utils-108-2.5.s390x", "product_id": "ecryptfs-utils-108-2.5.s390x" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-108-2.5.s390x", "product": { "name": "ecryptfs-utils-32bit-108-2.5.s390x", "product_id": "ecryptfs-utils-32bit-108-2.5.s390x" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-108-2.5.s390x", "product": { "name": "ecryptfs-utils-devel-108-2.5.s390x", "product_id": "ecryptfs-utils-devel-108-2.5.s390x" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-32bit-108-2.5.s390x", "product": { "name": "ecryptfs-utils-devel-32bit-108-2.5.s390x", "product_id": "ecryptfs-utils-devel-32bit-108-2.5.s390x" } }, { "category": "product_version", "name": "libecryptfs1-108-2.5.s390x", "product": { "name": "libecryptfs1-108-2.5.s390x", "product_id": "libecryptfs1-108-2.5.s390x" } }, { "category": "product_version", "name": "libecryptfs1-32bit-108-2.5.s390x", "product": { "name": "libecryptfs1-32bit-108-2.5.s390x", "product_id": "libecryptfs1-32bit-108-2.5.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ecryptfs-utils-108-2.5.x86_64", "product": { "name": "ecryptfs-utils-108-2.5.x86_64", "product_id": "ecryptfs-utils-108-2.5.x86_64" } }, { "category": "product_version", "name": "ecryptfs-utils-32bit-108-2.5.x86_64", "product": { "name": "ecryptfs-utils-32bit-108-2.5.x86_64", "product_id": "ecryptfs-utils-32bit-108-2.5.x86_64" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-108-2.5.x86_64", "product": { "name": "ecryptfs-utils-devel-108-2.5.x86_64", "product_id": "ecryptfs-utils-devel-108-2.5.x86_64" } }, { "category": "product_version", "name": "ecryptfs-utils-devel-32bit-108-2.5.x86_64", "product": { "name": "ecryptfs-utils-devel-32bit-108-2.5.x86_64", "product_id": "ecryptfs-utils-devel-32bit-108-2.5.x86_64" } }, { "category": "product_version", "name": "libecryptfs1-108-2.5.x86_64", "product": { "name": "libecryptfs1-108-2.5.x86_64", "product_id": "libecryptfs1-108-2.5.x86_64" } }, { "category": "product_version", "name": "libecryptfs1-32bit-108-2.5.x86_64", "product": { "name": "libecryptfs1-32bit-108-2.5.x86_64", "product_id": "libecryptfs1-32bit-108-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-108-2.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64" }, "product_reference": "ecryptfs-utils-108-2.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-108-2.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le" }, "product_reference": "ecryptfs-utils-108-2.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-108-2.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x" }, "product_reference": "ecryptfs-utils-108-2.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-108-2.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64" }, "product_reference": "ecryptfs-utils-108-2.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-108-2.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64" }, "product_reference": "ecryptfs-utils-32bit-108-2.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-108-2.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le" }, "product_reference": "ecryptfs-utils-32bit-108-2.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-108-2.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x" }, "product_reference": "ecryptfs-utils-32bit-108-2.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-32bit-108-2.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64" }, "product_reference": "ecryptfs-utils-32bit-108-2.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-108-2.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64" }, "product_reference": "ecryptfs-utils-devel-108-2.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-108-2.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le" }, "product_reference": "ecryptfs-utils-devel-108-2.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-108-2.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x" }, "product_reference": "ecryptfs-utils-devel-108-2.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-108-2.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64" }, "product_reference": "ecryptfs-utils-devel-108-2.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-32bit-108-2.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64" }, "product_reference": "ecryptfs-utils-devel-32bit-108-2.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-32bit-108-2.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le" }, "product_reference": "ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-32bit-108-2.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x" }, "product_reference": "ecryptfs-utils-devel-32bit-108-2.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ecryptfs-utils-devel-32bit-108-2.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64" }, "product_reference": "ecryptfs-utils-devel-32bit-108-2.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-108-2.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64" }, "product_reference": "libecryptfs1-108-2.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-108-2.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le" }, "product_reference": "libecryptfs1-108-2.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-108-2.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x" }, "product_reference": "libecryptfs1-108-2.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-108-2.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64" }, "product_reference": "libecryptfs1-108-2.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-32bit-108-2.5.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64" }, "product_reference": "libecryptfs1-32bit-108-2.5.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-32bit-108-2.5.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le" }, "product_reference": "libecryptfs1-32bit-108-2.5.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-32bit-108-2.5.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x" }, "product_reference": "libecryptfs1-32bit-108-2.5.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libecryptfs1-32bit-108-2.5.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" }, "product_reference": "libecryptfs1-32bit-108-2.5.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-1831", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-1831" } ], "notes": [ { "category": "general", "text": "utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 does not properly check mountpoint permissions, which allows local users to effectively replace any directory with a new filesystem, and consequently gain privileges, via a mount system call.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-1831", "url": "https://www.suse.com/security/cve/CVE-2011-1831" }, { "category": "external", "summary": "SUSE Bug 709771 for CVE-2011-1831", "url": "https://bugzilla.suse.com/709771" }, { "category": "external", "summary": "SUSE Bug 711539 for CVE-2011-1831", "url": "https://bugzilla.suse.com/711539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-1831" }, { "cve": "CVE-2011-1832", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-1832" } ], "notes": [ { "category": "general", "text": "utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 does not properly check mountpoint permissions, which allows local users to remove directories via a umount system call.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-1832", "url": "https://www.suse.com/security/cve/CVE-2011-1832" }, { "category": "external", "summary": "SUSE Bug 709771 for CVE-2011-1832", "url": "https://bugzilla.suse.com/709771" }, { "category": "external", "summary": "SUSE Bug 711539 for CVE-2011-1832", "url": "https://bugzilla.suse.com/711539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-1832" }, { "cve": "CVE-2011-1833", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-1833" } ], "notes": [ { "category": "general", "text": "Race condition in the ecryptfs_mount function in fs/ecryptfs/main.c in the eCryptfs subsystem in the Linux kernel before 3.1 allows local users to bypass intended file permissions via a mount.ecryptfs_private mount with a mismatched uid.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-1833", "url": "https://www.suse.com/security/cve/CVE-2011-1833" }, { "category": "external", "summary": "SUSE Bug 709771 for CVE-2011-1833", "url": "https://bugzilla.suse.com/709771" }, { "category": "external", "summary": "SUSE Bug 711539 for CVE-2011-1833", "url": "https://bugzilla.suse.com/711539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-1833" }, { "cve": "CVE-2011-1834", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-1834" } ], "notes": [ { "category": "general", "text": "utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 does not properly maintain the mtab file during error conditions, which allows local users to cause a denial of service (table corruption) or bypass intended unmounting restrictions via a umount system call.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-1834", "url": "https://www.suse.com/security/cve/CVE-2011-1834" }, { "category": "external", "summary": "SUSE Bug 709771 for CVE-2011-1834", "url": "https://bugzilla.suse.com/709771" }, { "category": "external", "summary": "SUSE Bug 711539 for CVE-2011-1834", "url": "https://bugzilla.suse.com/711539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-1834" }, { "cve": "CVE-2011-1835", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-1835" } ], "notes": [ { "category": "general", "text": "The encrypted private-directory setup process in utils/ecryptfs-setup-private in ecryptfs-utils before 90 does not properly ensure that the passphrase file is created, which might allow local users to bypass intended access restrictions at a certain time in the new-user creation steps.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-1835", "url": "https://www.suse.com/security/cve/CVE-2011-1835" }, { "category": "external", "summary": "SUSE Bug 709771 for CVE-2011-1835", "url": "https://bugzilla.suse.com/709771" }, { "category": "external", "summary": "SUSE Bug 711539 for CVE-2011-1835", "url": "https://bugzilla.suse.com/711539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-1835" }, { "cve": "CVE-2011-1836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-1836" } ], "notes": [ { "category": "general", "text": "utils/ecryptfs-recover-private in ecryptfs-utils before 90 does not establish a subdirectory with safe permissions, which might allow local users to bypass intended access restrictions via standard filesystem operations during the recovery process.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-1836", "url": "https://www.suse.com/security/cve/CVE-2011-1836" }, { "category": "external", "summary": "SUSE Bug 709771 for CVE-2011-1836", "url": "https://bugzilla.suse.com/709771" }, { "category": "external", "summary": "SUSE Bug 711539 for CVE-2011-1836", "url": "https://bugzilla.suse.com/711539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-1836" }, { "cve": "CVE-2011-1837", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-1837" } ], "notes": [ { "category": "general", "text": "The lock-counter implementation in utils/mount.ecryptfs_private.c in ecryptfs-utils before 90 allows local users to overwrite arbitrary files via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-1837", "url": "https://www.suse.com/security/cve/CVE-2011-1837" }, { "category": "external", "summary": "SUSE Bug 709771 for CVE-2011-1837", "url": "https://bugzilla.suse.com/709771" }, { "category": "external", "summary": "SUSE Bug 711539 for CVE-2011-1837", "url": "https://bugzilla.suse.com/711539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-1837" }, { "cve": "CVE-2014-9687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9687" } ], "notes": [ { "category": "general", "text": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9687", "url": "https://www.suse.com/security/cve/CVE-2014-9687" }, { "category": "external", "summary": "SUSE Bug 920160 for CVE-2014-9687", "url": "https://bugzilla.suse.com/920160" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-9687" }, { "cve": "CVE-2016-1572", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-1572" } ], "notes": [ { "category": "general", "text": "mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-1572", "url": "https://www.suse.com/security/cve/CVE-2016-1572" }, { "category": "external", "summary": "SUSE Bug 962052 for CVE-2016-1572", "url": "https://bugzilla.suse.com/962052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-108-2.5.x86_64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.s390x", "openSUSE Tumbleweed:ecryptfs-utils-devel-32bit-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-108-2.5.x86_64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.aarch64", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.ppc64le", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.s390x", "openSUSE Tumbleweed:libecryptfs1-32bit-108-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-1572" } ] }
gsd-2014-9687
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2014-9687", "description": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.", "id": "GSD-2014-9687", "references": [ "https://www.suse.com/security/cve/CVE-2014-9687.html", "https://ubuntu.com/security/CVE-2014-9687" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-9687" ], "details": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.", "id": "GSD-2014-9687", "modified": "2023-12-13T01:22:48.286836Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9687", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2016:0291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" }, { "name": "[oss-security] 20150227 Re: eCryptfs key wrapping help to crack user password", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "name": "[oss-security] 20150217 CVE request: Linux kernel ecryptfs 1-byte overwrite", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "name": "[oss-security] 20150210 Re: eCryptfs key wrapping help to crack user password", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "name": "https://bugs.launchpad.net/ecryptfs/+bug/906550", "refsource": "MISC", "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" }, { "name": "USN-2524-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2524-1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ecryptfs:ecryptfs-utils:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "104", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9687" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-255" } ] } ] }, "references": { "reference_data": [ { "name": "USN-2524-1", "refsource": "UBUNTU", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2524-1" }, { "name": "[oss-security] 20150210 Re: eCryptfs key wrapping help to crack user password", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "name": "[oss-security] 20150217 CVE request: Linux kernel ecryptfs 1-byte overwrite", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "name": "[oss-security] 20150227 Re: eCryptfs key wrapping help to crack user password", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "name": "https://bugs.launchpad.net/ecryptfs/+bug/906550", "refsource": "MISC", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" }, { "name": "openSUSE-SU-2016:0291", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2016-12-06T02:59Z", "publishedDate": "2015-03-16T14:59Z" } } }
fkie_cve-2014-9687
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ecryptfs | ecryptfs-utils | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ecryptfs:ecryptfs-utils:*:*:*:*:*:*:*:*", "matchCriteriaId": "2506416E-87CB-4702-AA3C-A432F1F3A25D", "versionEndIncluding": "104", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack." }, { "lang": "es", "value": "eCryptfs 104 y anterioes utiliza por defecto salto para cifrar la contrase\u00f1a de montaje, esto hace que sea m\u00e1s f\u00e1cil para los atacantes obtener usuario y contrase\u00f1a a trav\u00e9s de ataques de fuerza bruta" } ], "id": "CVE-2014-9687", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-03-16T14:59:00.067", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2524-1" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2524-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cnvd-2015-01820
Vulnerability from cnvd
Title: eCryptfs信息泄露漏洞
Description:
eCryptfs(Enterprise Cryptographic Filesystem,企业加密文件系统)是软件开发者Dustin Kirkland和Tyler Hicks共同维护的的一套适用于加密Linux系统的磁盘加密软件。
eCryptfs 104及之前版本中存在安全漏洞,该漏洞源于程序加密安装密码时使用默认的‘salt’值。攻击者利用该漏洞可通过实施暴力破解攻击获取用户密码。
Severity: 中
Patch Name: eCryptfs信息泄露漏洞的补丁
Patch Description:
eCryptfs(Enterprise Cryptographic Filesystem,企业加密文件系统)是软件开发者Dustin Kirkland和Tyler Hicks共同维护的的一套适用于加密Linux系统的磁盘加密软件。eCryptfs 104及之前版本中存在安全漏洞,该漏洞源于程序加密安装密码时使用默认的‘salt’值。攻击者利用该漏洞可通过实施暴力破解攻击获取用户密码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: http://ecryptfs.org/downloads.html
Reference: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9687
Name | eCryptfs.org eCryptfs 104 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2014-9687" } }, "description": "eCryptfs\uff08Enterprise Cryptographic Filesystem\uff0c\u4f01\u4e1a\u52a0\u5bc6\u6587\u4ef6\u7cfb\u7edf\uff09\u662f\u8f6f\u4ef6\u5f00\u53d1\u8005Dustin Kirkland\u548cTyler Hicks\u5171\u540c\u7ef4\u62a4\u7684\u7684\u4e00\u5957\u9002\u7528\u4e8e\u52a0\u5bc6Linux\u7cfb\u7edf\u7684\u78c1\u76d8\u52a0\u5bc6\u8f6f\u4ef6\u3002\r\n\r\neCryptfs 104\u53ca\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u52a0\u5bc6\u5b89\u88c5\u5bc6\u7801\u65f6\u4f7f\u7528\u9ed8\u8ba4\u7684\u2018salt\u2019\u503c\u3002\u653b\u51fb\u8005\u5229\u7528\u8be5\u6f0f\u6d1e\u53ef\u901a\u8fc7\u5b9e\u65bd\u66b4\u529b\u7834\u89e3\u653b\u51fb\u83b7\u53d6\u7528\u6237\u5bc6\u7801\u3002", "discovererName": "eCryptfs.org", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttp://ecryptfs.org/downloads.html", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2015-01820", "openTime": "2015-03-19", "patchDescription": "eCryptfs\uff08Enterprise Cryptographic Filesystem\uff0c\u4f01\u4e1a\u52a0\u5bc6\u6587\u4ef6\u7cfb\u7edf\uff09\u662f\u8f6f\u4ef6\u5f00\u53d1\u8005Dustin Kirkland\u548cTyler Hicks\u5171\u540c\u7ef4\u62a4\u7684\u7684\u4e00\u5957\u9002\u7528\u4e8e\u52a0\u5bc6Linux\u7cfb\u7edf\u7684\u78c1\u76d8\u52a0\u5bc6\u8f6f\u4ef6\u3002eCryptfs 104\u53ca\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u52a0\u5bc6\u5b89\u88c5\u5bc6\u7801\u65f6\u4f7f\u7528\u9ed8\u8ba4\u7684\u2018salt\u2019\u503c\u3002\u653b\u51fb\u8005\u5229\u7528\u8be5\u6f0f\u6d1e\u53ef\u901a\u8fc7\u5b9e\u65bd\u66b4\u529b\u7834\u89e3\u653b\u51fb\u83b7\u53d6\u7528\u6237\u5bc6\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "eCryptfs\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "eCryptfs.org eCryptfs 104" }, "referenceLink": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9687", "serverity": "\u4e2d", "submitTime": "2015-03-18", "title": "eCryptfs\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e" }
ghsa-mc6q-88m2-653g
Vulnerability from github
eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.
{ "affected": [], "aliases": [ "CVE-2014-9687" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-03-16T14:59:00Z", "severity": "MODERATE" }, "details": "eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.", "id": "GHSA-mc6q-88m2-653g", "modified": "2022-05-17T03:30:23Z", "published": "2022-05-17T03:30:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9687" }, { "type": "WEB", "url": "https://bugs.launchpad.net/ecryptfs/+bug/906550" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00118.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/02/10/16" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/02/17/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/02/28/3" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2524-1" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.