Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1065
HistoryMar 02, 2018 - 8:00 a.m.

CVE-2018-1065

2018-03-0208:00:00
redhat
www.cve.org
2

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in net/ipv6/netfilter/ip6_tables.c.

CNA Affected

[
  {
    "product": "Linux kernel 4.15.0-rc9",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux kernel 4.15.0-rc9"
      }
    ]
  }
]