Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1572

Publication date 20 January 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.4 · High

Score breakdown

mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

Status

Package Ubuntu Release Status
ecryptfs-utils 15.10 wily
Fixed 108-0ubuntu1.1
15.04 vivid
Fixed 107-0ubuntu1.3
14.04 LTS trusty
Fixed 104-0ubuntu1.14.04.4
12.04 LTS precise
Fixed 96-0ubuntu3.5

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
ecryptfs-utils

Severity score breakdown

Parameter Value
Base score 8.4 · High
Attack vector Local
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2876-1
    • eCryptfs vulnerability
    • 20 January 2016

Other references