summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2015-1573
blob: 28fd9da32f27bf57174e0310698066983f240415 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Description: panic on nftables rule flush]
References:
Notes:
 jmm> requires CAP_NET_ADMIN
 bwh> Seems to have been introduced in 3.18 by commit
 bwh> b9ac12ef099707f405d7478009564302d7ed8393.
Bugs:
upstream: released (3.19-rc5) [a2f18db0c68fec96631c10cad9384c196e9008ac]
2.6.32-upstream-stable: N/A "nftables introduced in 3.13"
sid: N/A "bug introduced in 3.18"
3.2-wheezy-security: N/A "nftables introduced in 3.13"
2.6.32-squeeze-security: N/A "nftables introduced in 3.13"
3.16-upstream-stable: N/A "bug introduced in 3.18"
3.2-upstream-stable: N/A "nftables introduced in 3.13"

© 2014-2024 Faster IT GmbH | imprint | privacy policy