Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-17448
HistoryDec 06, 2017 - 12:00 a.m.

CVE-2017-17448

2017-12-0600:00:00
ubuntu.com
ubuntu.com
28

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

9.3%

net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does
not require the CAP_NET_ADMIN capability for new, get, and del operations,
which allows local users to bypass intended access restrictions because the
nfnl_cthelper_list data structure is shared across all net namespaces.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchlinux< 4.13.0-38.43UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-144.193UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-119.143UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1016.16UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1054.63UNKNOWN
ubuntu16.04noarchlinux-azure< 4.13.0-1014.17UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.13.0-1012.16UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.13.0-38.43~16.04.1UNKNOWN
ubuntu18.04noarchlinux-hwe-edge< 4.18.0-8.9~18.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.13.0-38.43~16.04.1UNKNOWN
Rows per page:
1-10 of 171

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

9.3%