CVE-2023-35001

CVE Details

Release Date:2023-07-05

Description


Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

See more information about CVE-2023-35001 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2023-128422023-10-03
Oracle Linux version 7 (kernel)ELSA-2023-56222023-10-11
Oracle Linux version 7 (kernel-uek)ELSA-2023-128422023-10-03
Oracle Linux version 8 (kernel)ELSA-2023-52442023-09-21
Oracle Linux version 9 (kernel)ELSA-2023-50692023-09-15
Oracle VM version 3 (kernel-uek)OVMSA-2023-00232023-11-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete