Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2023-07-05T18:35:17.785Z

Updated: 2024-08-02T16:17:04.253Z

Reserved: 2023-06-29T21:43:35.036Z

Link: CVE-2023-35001

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-05T19:15:10.147

Modified: 2024-01-11T19:15:09.490

Link: CVE-2023-35001

cve-icon Redhat

Severity : Important

Publid Date: 2023-07-05T00:00:00Z

Links: CVE-2023-35001 - Bugzilla