CVE-2023-35001

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

History

29 Dec 2023, 16:03

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:3.13:rc1:*:*:*:*:*:* cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
References
  • (MISC) http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html - Third Party Advisory, VDB Entry
  • (MISC) https://security.netapp.com/advisory/ntap-20230824-0007/ - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - Third Party Advisory (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - Third Party Advisory, VDB Entry
References (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html - Patch, Third Party Advisory

02 Aug 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html -

02 Aug 2023, 15:35

Type Values Removed Values Added
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ - Mailing List
References (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ - Mailing List
References (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/3 - Mailing List (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/3 - Mailing List, Third Party Advisory
References (MISC) https://www.debian.org/security/2023/dsa-5453 - (MISC) https://www.debian.org/security/2023/dsa-5453 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

26 Jul 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html -

23 Jul 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ -

17 Jul 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5453 -

12 Jul 2023, 16:49

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:o:linux:linux_kernel:3.13:rc1:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/ - (MISC) https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/ - Patch, Vendor Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/3 - (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/3 - Mailing List
References (MISC) https://www.openwall.com/lists/oss-security/2023/07/05/3 - (MISC) https://www.openwall.com/lists/oss-security/2023/07/05/3 - Mailing List

05 Jul 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/3 -

05 Jul 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-05 19:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-35001

Mitre link : CVE-2023-35001

CVE.ORG link : CVE-2023-35001


JSON object : View

Products Affected

netapp

  • h410s
  • h300s
  • h410c
  • h500s
  • h700s

fedoraproject

  • fedora

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write