Vulnerabilities > CVE-2023-35001 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

Vulnerable Configurations

Part Description Count
OS
Linux
3237
OS
Debian
1
OS
Fedoraproject
2
Hardware
Netapp
5

Common Weakness Enumeration (CWE)