summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2015-1573
diff options
context:
space:
mode:
authorBen Hutchings <benh@debian.org>2015-02-17 05:27:22 +0000
committerBen Hutchings <benh@debian.org>2015-02-17 05:27:22 +0000
commit0d5ac7b135762131b427a02efb951d4ebf0773f2 (patch)
treeff194761ffcb8e43eaefab4c817dbe92351cf09a /retired/CVE-2015-1573
parentf308e7e490041b65f42007060e914104c1a94cf0 (diff)
Retire CVE-2015-1573
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3682 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2015-1573')
-rw-r--r--retired/CVE-2015-157314
1 files changed, 14 insertions, 0 deletions
diff --git a/retired/CVE-2015-1573 b/retired/CVE-2015-1573
new file mode 100644
index 00000000..e44c05d9
--- /dev/null
+++ b/retired/CVE-2015-1573
@@ -0,0 +1,14 @@
+Description: panic on nftables rule flush]
+References:
+Notes:
+ jmm> requires CAP_NET_ADMIN
+ bwh> Seems to have been introduced in 3.18 by commit
+ bwh> b9ac12ef099707f405d7478009564302d7ed8393.
+Bugs:
+upstream: released (v3.19-rc5) [a2f18db0c68fec96631c10cad9384c196e9008ac]
+2.6.32-upstream-stable: N/A "nftables introduced in 3.13"
+sid: N/A "bug introduced in 3.18"
+3.2-wheezy-security: N/A "nftables introduced in 3.13"
+2.6.32-squeeze-security: N/A "nftables introduced in 3.13"
+3.16-upstream-stable: N/A "bug introduced in 3.18"
+3.2-upstream-stable: N/A "nftables introduced in 3.13"

© 2014-2024 Faster IT GmbH | imprint | privacy policy