Lucene search

K
cvelistCanonicalCVELIST:CVE-2023-35001
HistoryJul 05, 2023 - 6:35 p.m.

CVE-2023-35001 Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability

2023-07-0518:35:17
CWE-787
canonical
www.cve.org
2
linux kernel
nftables
out-of-bounds
read/write
vulnerability
nft_byteorder
cap_net_admin

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

CNA Affected

[
  {
    "platforms": [
      "Linux"
    ],
    "product": "Linux Kernel",
    "vendor": "Linux",
    "versions": [
      {
        "status": "affected",
        "version": "v3.13-rc1"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%