vulnerability
Amazon Linux AMI: CVE-2023-35001: Security patch for kernel (ALAS-2023-1783)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:S/C:C/I:C/A:C) | Jul 5, 2023 | Jul 20, 2023 | May 21, 2025 |
Severity
7
CVSS
(AV:L/AC:L/Au:S/C:C/I:C/A:C)
Published
Jul 5, 2023
Added
Jul 20, 2023
Modified
May 21, 2025
Description
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
Solution
amazon-linux-upgrade-kernel
References

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.