CVE-2017-0358

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/02/04/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/95987 Third Party Advisory VDB Entry
https://marc.info/?l=oss-security&m=148594671929354&w=2 Exploit Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201702-10 Third Party Advisory
https://www.debian.org/security/2017/dsa-3780
https://www.exploit-db.com/exploits/41240/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41356/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-13 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-0358

Mitre link : CVE-2017-0358

CVE.ORG link : CVE-2017-0358


JSON object : View

Products Affected

tuxera

  • ntfs-3g

debian

  • debian_linux
CWE
CWE-269

Improper Privilege Management