[kernel-sec-discuss] r3676 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Wed Feb 11 06:51:07 UTC 2015


Author: jmm
Date: 2015-02-11 06:51:07 +0000 (Wed, 11 Feb 2015)
New Revision: 3676

Added:
   active/CVE-2015-1573
Log:
nftables issue in squeeze/wheezy


Added: active/CVE-2015-1573
===================================================================
--- active/CVE-2015-1573	                        (rev 0)
+++ active/CVE-2015-1573	2015-02-11 06:51:07 UTC (rev 3676)
@@ -0,0 +1,12 @@
+Description: panic on nftables rule flush]
+References:
+Notes:
+ jmm> requires CAP_NET_ADMIN
+Bugs:
+upstream: released (v3.19-rc5) [a2f18db0c68fec96631c10cad9384c196e9008ac]
+2.6.32-upstream-stable: N/A "nftables introduced in 3.13"
+sid: needed
+3.2-wheezy-security: N/A "nftables introduced in 3.13"
+2.6.32-squeeze-security: N/A "nftables introduced in 3.13"
+3.16-upstream-stable: needed
+3.2-upstream-stable: N/A "nftables introduced in 3.13"




More information about the kernel-sec-discuss mailing list