Vulnerability CVE-2017-0358


Published: 2018-04-13   Modified: 2018-04-15

Description:
Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Tuxera -> Ntfs-3g 
Debian -> Debian linux 

 References:
http://www.openwall.com/lists/oss-security/2017/02/04/1
http://www.securityfocus.com/bid/95987
https://marc.info/?l=oss-security&m=148594671929354&w=2
https://security.gentoo.org/glsa/201702-10
https://www.debian.org/security/2017/dsa-3780
https://www.exploit-db.com/exploits/41240/
https://www.exploit-db.com/exploits/41356/

Copyright 2024, cxsecurity.com

 

Back to Top