The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-02T10:00:00

Updated: 2024-08-06T04:47:17.324Z

Reserved: 2015-02-10T00:00:00

Link: CVE-2015-1573

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-02T10:59:08.997

Modified: 2018-01-05T02:30:00.210

Link: CVE-2015-1573

cve-icon Redhat

Severity : Low

Publid Date: 2015-01-16T00:00:00Z

Links: CVE-2015-1573 - Bugzilla