CVE-2017-6964

NameCVE-2017-6964
Descriptiondmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged user, as root. This affects eject through 2.1.5+deb1+cvs20081104-13.1 on Debian, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.10.1 on Ubuntu 16.10, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1 on Ubuntu 16.04 LTS, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.14.04.1 on Ubuntu 14.04 LTS, and eject before 2.1.5+deb1+cvs20081104-9ubuntu0.1 on Ubuntu 12.04 LTS.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-876-1, DSA-3823-1
Debian Bugs858872

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
eject (PTS)buster2.1.5+deb1+cvs20081104-13.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ejectsourcewheezy2.1.5+deb1+cvs20081104-13+deb7u1DLA-876-1
ejectsourcejessie2.1.5+deb1+cvs20081104-13.1+deb8u1DSA-3823-1
ejectsource(unstable)2.1.5+deb1+cvs20081104-13.2858872

Notes

https://bugs.launchpad.net/ubuntu/+source/eject/+bug/1673627

Search for package or bug name: Reporting problems