Bug 2161713 (CVE-2023-0179) - CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan
Summary: CVE-2023-0179 kernel: Netfilter integer overflow vulnerability in nft_payload...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-0179
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2161722 2161723 2161724 2161725 2161726 2161727 2161728 2161729 2161730 2161746 2161747 2170098
Blocks: 2159917
TreeView+ depends on / blocked
 
Reported: 2023-01-17 17:10 UTC by Rohit Keshri
Modified: 2024-04-17 11:11 UTC (History)
44 users (show)

Fixed In Version: kernel 5.10.164, kernel 5.15.89, kernel 6.1.7
Doc Type: If docs needed, set a value
Doc Text:
A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.
Clone Of:
Environment:
Last Closed: 2023-03-23 13:17:51 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:1050 0 None None None 2023-03-02 05:37:48 UTC
Red Hat Product Errata RHSA-2023:0951 0 None None None 2023-02-28 08:18:49 UTC
Red Hat Product Errata RHSA-2023:0979 0 None None None 2023-02-28 09:51:21 UTC
Red Hat Product Errata RHSA-2023:1008 0 None None None 2023-02-28 11:42:46 UTC
Red Hat Product Errata RHSA-2023:1202 0 None None None 2023-03-14 13:53:52 UTC
Red Hat Product Errata RHSA-2023:1203 0 None None None 2023-03-14 13:54:13 UTC
Red Hat Product Errata RHSA-2023:1435 0 None None None 2023-03-23 09:03:45 UTC

Description Rohit Keshri 2023-01-17 17:10:45 UTC
An integer overflow vulnerability was found within the Netfilter (nftables) subsystem. The exploitation could allow the leakage of both stack and heap addresses and, potentially, a Local Privilege Escalation to the root user via arbitrary code execution.

Reference:
https://seclists.org/oss-sec/2023/q1/20

Comment 4 Rohit Keshri 2023-01-17 17:53:35 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2161722]

Comment 13 errata-xmlrpc 2023-02-28 08:18:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0951 https://access.redhat.com/errata/RHSA-2023:0951

Comment 14 errata-xmlrpc 2023-02-28 09:51:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0979 https://access.redhat.com/errata/RHSA-2023:0979

Comment 15 errata-xmlrpc 2023-02-28 11:42:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:1008 https://access.redhat.com/errata/RHSA-2023:1008

Comment 16 errata-xmlrpc 2023-03-14 13:53:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1202 https://access.redhat.com/errata/RHSA-2023:1202

Comment 17 errata-xmlrpc 2023-03-14 13:54:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1203 https://access.redhat.com/errata/RHSA-2023:1203

Comment 18 errata-xmlrpc 2023-03-23 09:03:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1435 https://access.redhat.com/errata/RHSA-2023:1435

Comment 19 Product Security DevOps Team 2023-03-23 13:17:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-0179


Note You need to log in before you can comment on or make changes to this bug.