Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: canonical

Published: 2023-07-05T18:35:17.785Z

Updated: 2023-07-05T18:35:17.785Z

Reserved: 2023-06-29T21:43:35.036Z


Link: CVE-2023-35001

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-05T19:15:10.147

Modified: 2024-01-11T19:15:09.490


Link: CVE-2023-35001

JSON object: View

cve-icon Redhat Information

No data.

CWE