Lucene search

K
cvelistDebianCVELIST:CVE-2017-0358
HistoryApr 13, 2018 - 3:00 p.m.

CVE-2017-0358 ntfs-3g: Modprobe influence vulnerability via environment variables

2018-04-1315:00:00
debian
www.cve.org
7

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

47.5%

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

CNA Affected

[
  {
    "product": "ntfs-3g",
    "vendor": "ntfs-3g",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]