Lucene search

K
nvd[email protected]NVD:CVE-2023-35001
HistoryJul 05, 2023 - 7:15 p.m.

CVE-2023-35001

2023-07-0519:15:10
CWE-787
web.nvd.nist.gov
linux kernel
nftables
out-of-bounds
read/write
vulnerability
nft_byteorder
cap_net_admin

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

Affected configurations

NVD
Node
linuxlinux_kernelRange3.134.14.322
OR
linuxlinux_kernelRange4.154.19.291
OR
linuxlinux_kernelRange4.205.4.251
OR
linuxlinux_kernelRange5.55.10.188
OR
linuxlinux_kernelRange5.115.15.121
OR
linuxlinux_kernelRange5.166.1.39
OR
linuxlinux_kernelRange6.26.4.4
Node
debiandebian_linuxMatch11.0
Node
fedoraprojectfedoraMatch37
OR
fedoraprojectfedoraMatch38
Node
netapph300sMatch-
OR
netapph410cMatch-
OR
netapph410sMatch-
OR
netapph500sMatch-
OR
netapph700sMatch-

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%