730
VMScore

CVE-2017-0358

Published: 13/04/2018 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 730
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tuxera ntfs-3g

debian debian linux 8.0

Vendor Advisories

NTFS-3G could be made to load kernel modules as an administrator ...

Exploits

ntfs-3g mount helper in Ubuntu 1604, 1610, Debian 7, 8, and possibly 9 does not properly sanitize the environment when executing modprobe This can be abused to load a kernel module and execute a binary payload as the root user ...
#!/bin/bash echo "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@" echo "@ CVE-2017-0359, PoC by Kristian Erik Hermansen @" echo "@ ntfs-3g local privilege escalation to root @" echo "@ Credits to Google Project Zero @" echo "@ Affects: Debian 9/8/7, Ubuntu, Gentoo, others @" echo "@ Tested: Debian 9 (Stretch) ...
Source: bugschromiumorg/p/project-zero/issues/detail?id=1072 ntfs-3g is installed by default eg on Ubuntu and comes with a setuid root program /bin/ntfs-3g When this program is invoked on a system whose kernel does not support FUSE filesystems (detected by get_fuse_fstype()), ntfs-3g attempts to load the "fuse" module using /sbin/modp ...