Executive Summary

Summary
Title eCryptfs vulnerability
Informations
Name USN-2876-1 First vendor Publication 2016-01-20
Vendor Ubuntu Last vendor Modification 2016-01-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

mount.ecryptfs_private could be used to run programs as an administrator.

Software Description: - ecryptfs-utils: eCryptfs cryptographic filesystem utilities

Details:

Jann Horn discovered that mount.ecryptfs_private would mount over certain directories in the proc filesystem. A local attacker could use this to escalate their privileges. (CVE-2016-1572)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
ecryptfs-utils 108-0ubuntu1.1

Ubuntu 15.04:
ecryptfs-utils 107-0ubuntu1.3

Ubuntu 14.04 LTS:
ecryptfs-utils 104-0ubuntu1.14.04.4

Ubuntu 12.04 LTS:
ecryptfs-utils 96-0ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2876-1
CVE-2016-1572

Package Information:
https://launchpad.net/ubuntu/+source/ecryptfs-utils/108-0ubuntu1.1
https://launchpad.net/ubuntu/+source/ecryptfs-utils/107-0ubuntu1.3
https://launchpad.net/ubuntu/+source/ecryptfs-utils/104-0ubuntu1.14.04.4
https://launchpad.net/ubuntu/+source/ecryptfs-utils/96-0ubuntu3.5

Original Source

Url : http://www.ubuntu.com/usn/USN-2876-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 4
Os 2
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7b9a2fe987.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b02ad4e424.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-119.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-125.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0290-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0241-1.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-93.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-397.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3450.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2876-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-01-26 05:26:46
  • Multiple Updates
2016-01-22 21:27:25
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2016-01-20 17:26:24
  • Multiple Updates
2016-01-20 17:21:53
  • First insertion