7.8
CVSSv3

CVE-2017-6964

Published: 28/03/2017 Updated: 21/01/2024
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

dmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged user, as root. This affects eject up to and including 2.1.5+deb1+cvs20081104-13.1 on Debian, eject prior to 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.10.1 on Ubuntu 16.10, eject prior to 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1 on Ubuntu 16.04 LTS, eject prior to 2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1 on Ubuntu 14.04 LTS, and eject prior to 2.1.5+deb1+cvs20081104-9ubuntu0.1 on Ubuntu 12.04 LTS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 16.10

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

debian debian linux 8.0

Vendor Advisories

Debian Bug report logs - #858872 eject: CVE-2017-6964: dmcrypt-get-device does not check the return values of setuid() or setgid() Package: src:eject; Maintainer for src:eject is Frank Lichtenheld <djpig@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 28 Mar 2017 04:18:02 UTC Severity: g ...
Eject could be made to run programs as an administrator ...