The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in net/ipv6/netfilter/ip6_tables.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-03-02T08:00:00

Updated: 2024-08-05T03:51:47.324Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1065

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-02T08:29:00.257

Modified: 2023-02-13T04:53:11.953

Link: CVE-2018-1065

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-02-04T00:00:00Z

Links: CVE-2018-1065 - Bugzilla