Lucene search

K
cvelistDebianCVELIST:CVE-2017-0358
HistoryFeb 01, 2017 - 12:00 a.m.

CVE-2017-0358 ntfs-3g: Modprobe influence vulnerability via environment variables

2017-02-0100:00:00
debian
www.cve.org

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.5%

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

CNA Affected

[
  {
    "product": "ntfs-3g",
    "vendor": "ntfs-3g",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]