7.8
HIGH
CVE-2023-35001
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability
Description

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

INFO

Published Date :

July 5, 2023, 7:15 p.m.

Last Modified :

Jan. 11, 2024, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-35001 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-35001 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s
2 Netapp h410s
3 Netapp h500s
4 Netapp h700s
5 Netapp h410c
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit CVE-2023-35001

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 18, 2024, 8:24 a.m. This repo has been linked 1 different CVEs too.

nftables oob read/write exploit (CVE-2023-35001)

Makefile Go C

Updated: 8 months, 3 weeks ago
7 stars 1 fork 1 watcher
Born at : Sept. 4, 2023, 3:25 a.m. This repo has been linked 1 different CVEs too.

Pwn2Own Vancouver 2023 Ubuntu LPE exploit

Makefile Go C

Updated: 4 weeks ago
156 stars 23 fork 23 watcher
Born at : Sept. 1, 2023, 7:41 a.m. This repo has been linked 1 different CVEs too.

CVE

C Shell Makefile

Updated: 1 month, 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 2, 2023, 12:31 p.m. This repo has been linked 7 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 week, 1 day ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-35001 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-35001 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference Canonical Ltd. https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html Third Party Advisory http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html No Types Assigned http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230824-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20230824-0007/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.13:rc1:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 4.14.322 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (including) 4.19.291 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.251 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.188 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.121 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.39 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.4.4
    Added CPE Configuration OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 11, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230824-0007/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html No Types Assigned http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/05/3 Mailing List http://www.openwall.com/lists/oss-security/2023/07/05/3 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ Mailing List
    Changed Reference Type https://www.debian.org/security/2023/dsa-5453 No Types Assigned https://www.debian.org/security/2023/dsa-5453 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5453 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/05/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/05/3 Mailing List
    Changed Reference Type https://lore.kernel.org/netfilter-devel/[email protected]/T/ No Types Assigned https://lore.kernel.org/netfilter-devel/[email protected]/T/ Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/07/05/3 No Types Assigned https://www.openwall.com/lists/oss-security/2023/07/05/3 Mailing List
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.13:rc1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 05, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/05/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-35001 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-35001 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14097

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability