Vulnerability CVE-2017-6964


Published: 2017-03-27   Modified: 2017-03-28

Description:
dmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged user, as root. This affects eject through 2.1.5+deb1+cvs20081104-13.1 on Debian, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.10.1 on Ubuntu 16.10, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1 on Ubuntu 16.04 LTS, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1 on Ubuntu 14.04 LTS, and eject before 2.1.5+deb1+cvs20081104-9ubuntu0.1 on Ubuntu 12.04 LTS.

Type:

CWE-252

(Unchecked Return Value)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.debian.org/security/2017/dsa-3823
http://www.securityfocus.com/bid/97154
https://launchpad.net/bugs/1673627
https://www.debian.org/security/2017/dsa-3823
https://www.ubuntu.com/usn/usn-3246-1/

Copyright 2024, cxsecurity.com

 

Back to Top