CVE-2017-17449

CVSS v3.0 4.7 (Medium)
47% Progress
CVSS v2.0 1.9 (Low)
19% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 1
Advisories 46

The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.

Weaknesses
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-12-07 00:29:00
(6 years ago)
Updated Date
2018-05-31 01:29:00
(6 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 4.14.4 and prior versions cpe:2.3:o:linux:linux_kernel <= 4.14.4
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...