Executive Summary

Informations
Name CVE-2017-0358 First vendor Publication 2018-04-13
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0358

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Metasploit Database

id Description
2017-01-05 Debian/Ubuntu ntfs-3g Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-10.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-815.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3780.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3182-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95987
DEBIAN https://www.debian.org/security/2017/dsa-3780
EXPLOIT-DB https://www.exploit-db.com/exploits/41240/
https://www.exploit-db.com/exploits/41356/
GENTOO https://security.gentoo.org/glsa/201702-10
MLIST http://www.openwall.com/lists/oss-security/2017/02/04/1
https://marc.info/?l=oss-security&m=148594671929354&w=2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-09-21 01:23:19
  • Multiple Updates
2021-05-04 12:55:08
  • Multiple Updates
2021-04-22 02:07:29
  • Multiple Updates
2020-05-23 13:17:09
  • Multiple Updates
2020-05-23 02:02:00
  • Multiple Updates
2020-05-23 00:54:11
  • Multiple Updates
2019-10-03 09:19:47
  • Multiple Updates
2018-12-17 17:19:07
  • Multiple Updates
2018-05-18 21:19:04
  • Multiple Updates
2018-04-16 13:20:34
  • Multiple Updates
2018-04-16 00:19:10
  • First insertion