CVE-2017-17450

CVE-2017-17450

net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.

Source: CVE-2017-17450

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다