Vulnerability CVE-2015-1573


Published: 2016-05-02

Description:
The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.

Type:

CWE-19

(Data Handling)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac
http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
http://www.openwall.com/lists/oss-security/2015/02/10/13
http://www.securityfocus.com/bid/72552
https://bugzilla.redhat.com/show_bug.cgi?id=1190966
https://github.com/torvalds/linux/commit/a2f18db0c68fec96631c10cad9384c196e9008ac

Copyright 2024, cxsecurity.com

 

Back to Top