Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-35001
HistoryJul 05, 2023 - 12:00 a.m.

CVE-2023-35001

2023-07-0500:00:00
ubuntu.com
ubuntu.com
22
linux kernel
nftables
out-of-bounds
read/write
vulnerability
vm register
cap_net_admin

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.1%

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder
poorly handled vm register contents when CAP_NET_ADMIN is in any user or
network namespace

Bugs

Notes

Author Note
eslerm reporter at Pwn2Own 2023 as ZDI-CAN-20721 CWE-787
sbeattie requires CAP_NET_ADMIN in any network namespace
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-214.225UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-155.172UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-78.85UNKNOWN
ubuntu23.04noarchlinux< 6.2.0-26.26UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-194.245UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-243.277UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1159.172UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1106.114UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1040.45UNKNOWN
ubuntu23.04noarchlinux-aws< 6.2.0-1008.8UNKNOWN
Rows per page:
1-10 of 821

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.1%