CVE-2015-1573

CVE Details

Release Date:2015-01-16

Description


A flaw was found in the way the nft_flush_table() function of the Linux kernel's netfilter tables implementation flushed rules that were referencing deleted chains. A local user who has the CAP_NET_ADMIN capability could use this flaw to crash the system.

See more information about CVE-2015-1573 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 2.4 Base Metrics: AV:L/AC:H/Au:S/C:P/I:P/A:N
Access Vector: Local network Attack Complexity: High
Authentication: Requires single instance Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel)ELSA-2015-11372015-06-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete