Skip to main content

CVE-2023-35001

Description

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

Canonical Ltd.
Severity: HIGH
CVE ID: CVE-2023-35001
CVSS Score: 7.8
CVSS Metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

synacktiv

Pwn2Own Vancouver 2023 Ubuntu LPE exploit

Refrence: GitHub

syedhafiz1234

nftables oob read/write exploit (CVE-2023-35001)

Refrence: GitHub

mrbrelax

Exploit CVE-2023-35001

Refrence: GitHub