cpe:/a:ecryptfs:ecryptfs_utils:45 cpe:/a:ecryptfs:ecryptfs_utils:46 cpe:/a:ecryptfs:ecryptfs_utils:47 cpe:/a:ecryptfs:ecryptfs_utils:48 cpe:/a:ecryptfs:ecryptfs_utils:49 cpe:/a:ecryptfs:ecryptfs_utils:50 cpe:/a:ecryptfs:ecryptfs_utils:51 cpe:/a:ecryptfs:ecryptfs_utils:53 cpe:/a:ecryptfs:ecryptfs_utils:54 cpe:/a:ecryptfs:ecryptfs_utils:55 cpe:/a:ecryptfs:ecryptfs_utils:56 cpe:/a:ecryptfs:ecryptfs_utils:57 cpe:/a:ecryptfs:ecryptfs_utils:58 cpe:/a:ecryptfs:ecryptfs_utils:59 cpe:/a:ecryptfs:ecryptfs_utils:60 cpe:/a:ecryptfs:ecryptfs_utils:61 CVE-2008-5188 2008-11-20T21:30:00.563-05:00 2017-09-28T21:32:30.150-04:00 7.2 LOCAL LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2008-11-21T13:49:00.000-05:00 SECUNIA 32382 SECUNIA 36552 OSVDB 49334 OSVDB 50353 OSVDB 50354 OSVDB 50355 REDHAT RHSA-2009:1307 MLIST [oss-security] 20081023 CVE request for ecryptfs MLIST [oss-security] 20081029 Re: CVE request for ecryptfs XF ecryptfsutils-setupprivate-info-disclosure(46073) CONFIRM http://git.kernel.org/?p=linux/kernel/git/mhalcrow/ecryptfs-utils.git;a=commit;h=06de99afd53f03fe07eda0ad9d61ac6d5d4d9f53 CONFIRM https://launchpad.net/bugs/287908 The (1) ecryptfs-setup-private, (2) ecryptfs-setup-confidential, and (3) ecryptfs-setup-pam-wrapped.sh scripts in ecryptfs-utils 45 through 61 in eCryptfs place cleartext passwords on command lines, which allows local users to obtain sensitive information by listing the process.