CVE-2023-35001

Public on 2023-07-05
Modified on 2024-04-26
Description
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
Severity
Important severity
Important
CVSS v3 Base Score
7.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-07-13 ALAS-2023-1783 Fixed
Amazon Linux 2 - Core kernel 2023-07-17 ALAS2-2023-2130 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-07-14 ALAS2KERNEL-5.10-2023-037 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-07-14 ALAS2KERNEL-5.15-2023-024 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-07-14 ALAS2KERNEL-5.4-2023-049 Fixed
Amazon Linux 2023 kernel 2023-07-17 ALAS2023-2023-251 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H