Vulnerabilities > Ecryptfs > Ecryptfs Utils > 99

DATE CVE VULNERABILITY TITLE RISK
2016-07-22 CVE-2016-6224 Improper Input Validation vulnerability in multiple products
ecryptfs-setup-swap in eCryptfs does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning on a (1) NVMe or (2) MMC drive, which allows local users to obtain sensitive information via unspecified vectors.
local
low complexity
ecryptfs canonical CWE-20
3.3
2016-07-22 CVE-2015-8946 Improper Input Validation vulnerability in multiple products
ecryptfs-setup-swap in eCryptfs before 111 does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning and certain versions of systemd, which allows local users to obtain sensitive information via unspecified vectors.
local
low complexity
canonical ecryptfs CWE-20
2.1
2016-01-22 CVE-2016-1572 Improper Privilege Management vulnerability in multiple products
mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.
4.6
2015-03-16 CVE-2014-9687 Credentials Management vulnerability in Ecryptfs Ecryptfs-Utils 86/99
eCryptfs 104 and earlier uses a default salt to encrypt the mount passphrase, which makes it easier for attackers to obtain user passwords via a brute force attack.
network
low complexity
ecryptfs CWE-255
5.0