CVE-2017-17449
Current Description
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.
Basic Data
Published | December 07, 2017 |
Last Modified | May 31, 2018 |
Assigner | cve@mitre.org |
Data Type | CVE |
Data Format | MITRE |
Data Version | 4.0 |
Problem Type | CWE-200 |
CVE Data Version | 4.0 |
Base Metric V2
CVSS 2 - Version | 2.0 |
CVSS 2 - Vector String | AV:L/AC:M/Au:N/C:P/I:N/A:N |
CVSS 2 - Access Vector | LOCAL |
CVSS 2 - Access Complexity | MEDIUM |
CVSS 2 - Authentication | NONE |
CVSS 2 - Confidentiality Impact | PARTIAL |
CVSS 2 - Availability Impact | NONE |
CVSS 2 - Base Score | 1.9 |
Severity | LOW |
Exploitability Score | 3.4 |
Impact Score | 2.9 |
Obtain All Privilege | false |
Obtain User Privilege | false |
Obtain Other Privilege | false |
Base Metric V3
CVSS 3 - Version | 3.0 |
CVSS 3 - Vector String | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N |
CVSS 3 - Attack Vector | LOCAL |
CVSS 3 - Attack Complexity | HIGH |
CVSS 3 - Privileges Required | LOW |
CVSS 3 - User Interaction | NONE |
CVSS 3 - Scope | UNCHANGED |
CVSS 3 - Confidentiality Impact | HIGH |
CVSS 3 - Integrity Impact | NONE |
CVSS 3 - Availability Impact | NONE |
CVSS 3 - Base Score | 4.7 |
CVSS 3 - Base Severity | MEDIUM |
Exploitability Score | 1.0 |
Base Severity | MEDIUM |
Configurations
-
OR - Configuration 1
Cpe Version | Part | Vendor | Product | Version | Update | Edition | Language | SW Edition | Target SW | Target HW | Other | Version Start Including | Version End Including | Version Start Excluding | Version End Excluding |
2.3 | OS | Linux | Linux Kernel | * | * | * | * | * | * | * | * | |