Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6964

Publication date 27 March 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

dmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged user, as root. This affects eject through 2.1.5+deb1+cvs20081104-13.1 on Debian, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.10.1 on Ubuntu 16.10, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1 on Ubuntu 16.04 LTS, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1 on Ubuntu 14.04 LTS, and eject before 2.1.5+deb1+cvs20081104-9ubuntu0.1 on Ubuntu 12.04 LTS.

Read the notes from the security team

Status

Package Ubuntu Release Status
eject 17.04 zesty
Fixed 2.1.5+deb1+cvs20081104-13.2
16.10 yakkety
Fixed 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.10.1
16.04 LTS xenial
Fixed 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1
14.04 LTS trusty
Fixed 2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1
12.04 LTS precise
Fixed 2.1.5+deb1+cvs20081104-9ubuntu0.1

Notes


tyhicks

The dmcrypt-get-device binary is built from a patch the Debian/Ubuntu carry. It isn't likely to affect other distros.

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references