Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - Linux kernel: denial of service via nft_flush_table

February 2015 by Vigil@nce

This bulletin was written by Vigil@nce : http://vigilance.fr/offer

SYNTHESIS OF THE VULNERABILITY

A local privileged attacker can force an error in the
nft_flush_table() function of the Linux kernel, in order to
trigger a denial of service.

Impacted products: Linux, netfilter

Severity: 1/4

Creation date: 10/02/2015

DESCRIPTION OF THE VULNERABILITY

The Linux kernel uses the netfilter firewall, which uses tables
which can be flushed by users with the NET_CAP_ADMIN capability.

However, the nft_flush_table() function of the
net/netfilter/nf_tables_api.c file can be called to flush twice
the same table, which triggers a fatal error.

A local privileged attacker can therefore force an error in the
nft_flush_table() function of the Linux kernel, in order to
trigger a denial of service.

ACCESS TO THE COMPLETE VIGIL@NCE BULLETIN

http://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-nft-flush-table-16138


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts