CVE-2015-1573

The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-02 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1573

Mitre link : CVE-2015-1573

CVE.ORG link : CVE-2015-1573


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-19

Data Processing Errors