[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-17449Date: (C)2017-12-09   (M)2024-03-26


The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 1.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-102122
DSA-4073
DSA-4082
RHSA-2018:0654
RHSA-2018:0676
RHSA-2018:1062
RHSA-2018:1130
RHSA-2018:1170
USN-3619-1
USN-3619-2
USN-3653-1
USN-3653-2
USN-3655-1
USN-3655-2
USN-3657-1
https://lkml.org/lkml/2017/12/5/950
https://source.android.com/security/bulletin/pixel/2018-04-01

CWE    1
CWE-200
OVAL    43
oval:org.secpod.oval:def:704087
oval:org.secpod.oval:def:704086
oval:org.secpod.oval:def:704083
oval:org.secpod.oval:def:704084
...

© SecPod Technologies