CVE-2023-35001

NameCVE-2023-35001
DescriptionLinux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3512-1, DLA-3710-1, DSA-5453-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2vulnerable
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.85-1fixed
trixie6.6.15-2fixed
sid6.7.12-1fixed
linux-5.10 (PTS)buster (security)5.10.209-2~deb10u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcebuster4.19.304-1DLA-3710-1
linuxsourcebullseye5.10.179-2DSA-5453-1
linuxsourcebookworm6.1.38-1
linuxsource(unstable)6.4.4-1
linux-5.10sourcebuster5.10.179-3~deb10u1DLA-3512-1

Notes

https://www.openwall.com/lists/oss-security/2023/07/05/3
https://www.zerodayinitiative.com/advisories/ZDI-23-900/

Search for package or bug name: Reporting problems