UBUNTU-CVE-2016-1572

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-1572
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-1572.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-1572
Related
Published
2016-01-20T15:00:00Z
Modified
2016-01-20T15:00:00Z
Severity
  • 8.4 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.4 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

References

Affected packages

Ubuntu:14.04:LTS / ecryptfs-utils

Package

Name
ecryptfs-utils
Purl
pkg:deb/ubuntu/ecryptfs-utils@104-0ubuntu1.14.04.4?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
104-0ubuntu1.14.04.4

Affected versions

Other

103-0ubuntu2
104-0ubuntu1

104-0ubuntu1.*

104-0ubuntu1.14.04.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "ecryptfs-utils": "104-0ubuntu1.14.04.4",
            "libecryptfs0-dbgsym": "104-0ubuntu1.14.04.4",
            "libecryptfs-dev-dbgsym": "104-0ubuntu1.14.04.4",
            "libecryptfs-dev": "104-0ubuntu1.14.04.4",
            "python-ecryptfs": "104-0ubuntu1.14.04.4",
            "ecryptfs-utils-dbgsym": "104-0ubuntu1.14.04.4",
            "ecryptfs-utils-dbg": "104-0ubuntu1.14.04.4",
            "python-ecryptfs-dbgsym": "104-0ubuntu1.14.04.4",
            "libecryptfs0": "104-0ubuntu1.14.04.4"
        }
    ]
}