Lucene search

K
cveCanonicalCVE-2023-35001
HistoryJul 05, 2023 - 7:15 p.m.

CVE-2023-35001

2023-07-0519:15:10
CWE-787
canonical
web.nvd.nist.gov
316
cve-2023-35001
linux kernel
nftables
out-of-bounds read
out-of-bounds write
vulnerability
cap_net_admin
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

17.1%

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

Affected configurations

Nvd
Node
linuxlinux_kernelRange3.134.14.322
OR
linuxlinux_kernelRange4.154.19.291
OR
linuxlinux_kernelRange4.205.4.251
OR
linuxlinux_kernelRange5.55.10.188
OR
linuxlinux_kernelRange5.115.15.121
OR
linuxlinux_kernelRange5.166.1.39
OR
linuxlinux_kernelRange6.26.4.4
Node
debiandebian_linuxMatch11.0
Node
fedoraprojectfedoraMatch37
OR
fedoraprojectfedoraMatch38
Node
netapph300sMatch-
OR
netapph410cMatch-
OR
netapph410sMatch-
OR
netapph500sMatch-
OR
netapph700sMatch-
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
debiandebian_linux11.0cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
fedoraprojectfedora37cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
fedoraprojectfedora38cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
netapph300s-cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
netapph410c-cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
netapph410s-cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
netapph500s-cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
netapph700s-cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "platforms": [
      "Linux"
    ],
    "product": "Linux Kernel",
    "vendor": "Linux",
    "versions": [
      {
        "status": "affected",
        "version": "v3.13-rc1"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

17.1%