Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Tue, 10 Feb 2015 15:03:15 -0500 (EST)
From: cve-assign@...re.org
To: wmealing@...hat.com
Cc: cve-assign@...re.org, oss-security@...ts.openwall.com
Subject: Re: CVE-Request -- Linux kernel - panic on nftables rule flush

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

> I'd like to request a CVE for a denial of service attack found here
> here https://bugzilla.kernel.org/show_bug.cgi?id=91441.
> 
> A local attacker with the CAP_NET_ADMIN capability could use this to
> panic (denial of service) a system if they were able to flush a chain
> with a jump target.
> 
> https://bugzilla.redhat.com/show_bug.cgi?id=1190966
> 
> http://git.kernel.org/cgit/linux/kernel/git/pablo/nf.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac

Use CVE-2015-1573.

- -- 
CVE assignment team, MITRE CVE Numbering Authority
M/S M300
202 Burlington Road, Bedford, MA 01730 USA
[ PGP key available through http://cve.mitre.org/cve/request_id.html ]
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (SunOS)

iQEcBAEBAgAGBQJU2mOdAAoJEKllVAevmvmsYzsIAJicgFQssefTILJ8Q0wVMaP0
zFSDlFS1WEHHdXpR0ksDAw2IubJ4IDhBlwq1vRu//TWCXH+RLvttJg7XFXFa/rQA
LSF7oW9C9st9HLe1g9ZQUnA2kj098TkSSkOULpkiQPDY+MFG3FdG8CBehBxxV1I7
kfYioMDjkUZtdS75aEFm85aSoHnQIEC1bKJhwT2DXiC/Bkxyc9f6mqppn3F0Czzo
As8o9ZnsPeZ7zCneMd9niALjVmcZZ37Y0AuSc96ShFTTS2CEoLnNqJhe2QjA+1R/
7zd8jbdrhIPMwex+LbQZFBUcqo6we++T7TMFFtoPiwWlaTFuk67dWJ1xbZK6PzE=
=Dd9X
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.