net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-07T00:00:00

Updated: 2024-08-05T20:51:31.635Z

Reserved: 2017-12-06T00:00:00

Link: CVE-2017-17450

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-07T00:29:00.397

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-17450

cve-icon Redhat

Severity : Low

Publid Date: 2017-12-05T00:00:00Z

Links: CVE-2017-17450 - Bugzilla