Related Vulnerabilities: CVE-2017-17450  

It has been discovered that net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.

Severity High

Remote No

Type Access restriction bypass

Description

It has been discovered that net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.

AVG-572 linux-zen 4.14.11-1 High Vulnerable

AVG-566 linux-lts 4.9.74-1 High Vulnerable

AVG-574 linux-hardened 4.14.7.a-1 4.14.11.a-1 High Fixed FS#56832

AVG-567 linux 4.14.11-1 4.16-1 High Fixed

05 Jan 2018 ASA-201801-4 AVG-574 linux-hardened High multiple issues

https://git.kernel.org/linus/916a27901de01446bcf57ecca4783f6cff493309

Fixed in 4.15