CVE-2017-8849

smb4k before 2.0.1 allows local users to gain root privileges by leveraging failure to verify arguments to the mount helper DBUS service.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:smb4k_project:smb4k:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-17 14:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-8849

Mitre link : CVE-2017-8849

CVE.ORG link : CVE-2017-8849


JSON object : View

Products Affected

debian

  • debian_linux

smb4k_project

  • smb4k
CWE
CWE-20

Improper Input Validation