Executive Summary

Informations
Name CVE-2015-1573 First vendor Publication 2016-05-02
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1573

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2179

Nessus® Vulnerability Scanner

Date Description
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1138.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1139.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72552
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f...
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
https://bugzilla.redhat.com/show_bug.cgi?id=1190966
https://github.com/torvalds/linux/commit/a2f18db0c68fec96631c10cad9384c196e90...
MLIST http://www.openwall.com/lists/oss-security/2015/02/10/13
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-03-12 12:28:29
  • Multiple Updates
2024-02-02 01:31:09
  • Multiple Updates
2024-02-01 12:09:09
  • Multiple Updates
2023-12-29 01:27:29
  • Multiple Updates
2023-11-22 01:27:13
  • Multiple Updates
2023-09-05 12:29:35
  • Multiple Updates
2023-09-05 01:09:00
  • Multiple Updates
2023-09-02 12:29:32
  • Multiple Updates
2023-09-02 01:09:10
  • Multiple Updates
2023-08-12 12:32:15
  • Multiple Updates
2023-08-12 01:08:38
  • Multiple Updates
2023-08-11 12:27:38
  • Multiple Updates
2023-08-11 01:08:53
  • Multiple Updates
2023-08-06 12:26:50
  • Multiple Updates
2023-08-06 01:08:38
  • Multiple Updates
2023-08-04 12:26:56
  • Multiple Updates
2023-08-04 01:08:42
  • Multiple Updates
2023-07-14 12:26:55
  • Multiple Updates
2023-07-14 01:08:40
  • Multiple Updates
2023-03-29 01:28:39
  • Multiple Updates
2023-03-28 12:09:00
  • Multiple Updates
2022-10-11 12:24:15
  • Multiple Updates
2022-10-11 01:08:48
  • Multiple Updates
2022-09-09 01:21:26
  • Multiple Updates
2022-03-11 01:20:00
  • Multiple Updates
2021-05-25 12:16:09
  • Multiple Updates
2021-05-04 12:38:36
  • Multiple Updates
2021-04-22 01:47:19
  • Multiple Updates
2020-08-11 12:12:24
  • Multiple Updates
2020-08-08 01:12:24
  • Multiple Updates
2020-08-07 12:12:35
  • Multiple Updates
2020-08-07 01:13:05
  • Multiple Updates
2020-08-01 12:12:23
  • Multiple Updates
2020-07-30 01:12:57
  • Multiple Updates
2020-05-23 01:55:04
  • Multiple Updates
2020-05-23 00:44:29
  • Multiple Updates
2019-01-25 12:07:01
  • Multiple Updates
2018-11-17 12:05:34
  • Multiple Updates
2018-10-30 12:07:40
  • Multiple Updates
2018-08-09 12:03:36
  • Multiple Updates
2018-04-25 12:06:25
  • Multiple Updates
2018-01-05 09:23:27
  • Multiple Updates
2017-03-22 12:01:27
  • Multiple Updates
2017-01-13 12:01:22
  • Multiple Updates
2016-11-29 00:25:06
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-08-12 12:02:05
  • Multiple Updates
2016-07-13 12:01:21
  • Multiple Updates
2016-06-30 21:40:45
  • Multiple Updates
2016-06-29 00:52:49
  • Multiple Updates
2016-05-06 21:32:17
  • Multiple Updates
2016-05-02 21:29:33
  • First insertion