CVE-2017-17450 - log back

CVE-2017-17450 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Local
Type
+ Access restriction bypass
Description
+ It has been discovered that net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.
References
+ https://git.kernel.org/linus/916a27901de01446bcf57ecca4783f6cff493309
Notes
+ Fixed in 4.15