Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Unknown

ntfs-3g: Modprobe influence vulnerability via environment variables

Disclosure Date: April 13, 2018 (last updated October 06, 2023)
Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.