CVE

CVE-2015-1573 (linux_kernel)

CVE-2015-1573 (linux_kernel)

The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.

Source: CVE-2015-1573 (linux_kernel)

Exit mobile version