Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-17449
HistoryDec 07, 2017 - 12:29 a.m.

Design/Logic Flaw

2017-12-0700:29:00
PRIOn knowledge base
www.prio-n.com
9

5.2 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.3%

The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.

CPENameOperatorVersion
linux_kernelle4.14.4