APPLIED [OEM-5.17/OEM-6.0]: [SRU Focal, Jammy, Kinetic, Lunar, Mantic, OEM-5.17, OEM-6.0, OEM-6.1 0/1] CVE-2023-35001

Manuel Diewald manuel.diewald at canonical.com
Fri Jul 14 14:58:35 UTC 2023


On Thu, Jul 06, 2023 at 06:55:46AM -0300, Thadeu Lima de Souza Cascardo wrote:
> [Impact]
> An unprivileged user can cause a nft_byteorder expression to read or write
> out-of-bounds on the stack. An attacker could use this to cause denial of
> service (crash) or achieve code execution.
> 
> [Backport]
> The fix was applied in the netfilter/nf.git tree and a tag has been pushed.
> It is likely to get merged with the same SHA1. The provenance has been added,
> but no SAUCE.
> 
> [Test case]
> A reproducer has been tested.
> 
> [Potential regression]
> nftables users may regress.
> 
> Thadeu Lima de Souza Cascardo (1):
>   netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
> 
>  net/netfilter/nft_byteorder.c | 14 +++++++-------
>  1 file changed, 7 insertions(+), 7 deletions(-)
> 
> -- 
> 2.34.1
> 
> 
> -- 
> kernel-team mailing list
> kernel-team at lists.ubuntu.com
> https://lists.ubuntu.com/mailman/listinfo/kernel-team

Applied to linux-oem-5.17 and linux-oem-6.0, thank you!



More information about the kernel-team mailing list