Vulnerability Monitor

The vendors, products, and vulnerabilities you care about

CVE-2023-35001


Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace


Published

2023-07-05T19:15:10.147

Last Modified

2024-11-21T08:07:48.337

Status

Modified

Source

[email protected]

Severity

CVSSv3.1: 7.8 (HIGH)

Weaknesses
  • Type: Secondary
    CWE-787
  • Type: Primary
    CWE-787

Affected Vendors & Products
Type Vendor Product Version/Range Vulnerable?
Operating System linux linux_kernel < 4.14.322 Yes
Operating System linux linux_kernel ≤ 4.19.291 Yes
Operating System linux linux_kernel < 5.4.251 Yes
Operating System linux linux_kernel < 5.10.188 Yes
Operating System linux linux_kernel < 5.15.121 Yes
Operating System linux linux_kernel < 6.1.39 Yes
Operating System linux linux_kernel < 6.4.4 Yes
Operating System debian debian_linux 11.0 Yes
Operating System fedoraproject fedora 37 Yes
Operating System fedoraproject fedora 38 Yes
Hardware netapp h300s - Yes
Hardware netapp h410c - Yes
Hardware netapp h410s - Yes
Hardware netapp h500s - Yes
Hardware netapp h700s - Yes

References