Vulnerability Details : CVE-2017-0358
Public exploit exists!
Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.
Vulnerability category: Gain privilege
Products affected by CVE-2017-0358
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-0358
10.45%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-0358
-
Debian/Ubuntu ntfs-3g Local Privilege Escalation
Disclosure Date: 2017-01-05First seen: 2020-04-26exploit/linux/local/ntfs3g_priv_escntfs-3g mount helper in Ubuntu 16.04, 16.10, Debian 7, 8, and possibly 9 does not properly sanitize the environment when executing modprobe. This can be abused to load a kernel module and execute a binary payload as the root user. Authors: - jannh <jannh@google.com>
CVSS scores for CVE-2017-0358
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2017-0358
-
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-0358
-
https://www.exploit-db.com/exploits/41240/
ntfs-3g (Debian 9) - Local Privilege EscalationExploit;Third Party Advisory;VDB Entry
-
https://marc.info/?l=oss-security&m=148594671929354&w=2
'[oss-security] CVE-2017-0358 ntfs-3g: modprobe influence vulnerability via environment variables' - MARCExploit;Mailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2017/02/04/1
oss-security - Re: CVE-2017-0358 ntfs-3g: modprobe influence vulnerability via environment variablesMailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/201702-10
NTFS-3G: Privilege escalation (GLSA 201702-10) — Gentoo securityThird Party Advisory
-
http://www.securityfocus.com/bid/95987
NTFS-3G CVE-2017-0358 Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
-
https://www.debian.org/security/2017/dsa-3780
Debian -- Security Information -- DSA-3780-1 ntfs-3g
-
https://www.exploit-db.com/exploits/41356/
ntfs-3g - Unsanitized modprobe Environment Privilege EscalationExploit;Third Party Advisory;VDB Entry
Jump to