7.8
CWE
119 190
Advisory Published
Updated

CVE-2023-0179: Buffer Overflow

First published: Fri Jan 13 2023(Updated: )

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=5.5.0<5.10.164
Linux Linux kernel>=5.11<5.15.89
Linux Linux kernel>=5.16<6.1.7
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Eus=9.0
Redhat Enterprise Linux For Ibm Z Systems=9.0
Redhat Enterprise Linux For Power Little Endian=9.0
Redhat Enterprise Linux For Power Little Endian Eus=9.0
Redhat Enterprise Linux For Real Time=9.0
Redhat Enterprise Linux For Real Time For Nfv=9.0
Redhat Enterprise Linux Server=9.0
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=9.0
Redhat Codeready Linux Builder
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Eus=9.0
Redhat Enterprise Linux For Ibm Z Systems=9.0
Redhat Enterprise Linux For Ibm Z Systems Eus=9.0
Redhat Enterprise Linux For Power Little Endian=9.0
Redhat Enterprise Linux For Power Little Endian Eus=9.0
Redhat Enterprise Linux Server=9.0
redhat/kernel<0:5.14.0-162.18.1.el9_1
0:5.14.0-162.18.1.el9_1
redhat/kernel-rt<0:5.14.0-162.18.1.rt21.181.el9_1
0:5.14.0-162.18.1.rt21.181.el9_1
redhat/kernel<0:5.14.0-70.49.1.el9_0
0:5.14.0-70.49.1.el9_0
redhat/kernel-rt<0:5.14.0-70.49.1.rt21.120.el9_0
0:5.14.0-70.49.1.rt21.120.el9_0
All of
Redhat Codeready Linux Builder
Any of
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Eus=9.0
Redhat Enterprise Linux For Ibm Z Systems=9.0
Redhat Enterprise Linux For Ibm Z Systems Eus=9.0
Redhat Enterprise Linux For Power Little Endian=9.0
Redhat Enterprise Linux For Power Little Endian Eus=9.0
Redhat Enterprise Linux Server=9.0
ubuntu/linux-ibm<5.15.0-1026.29
5.15.0-1026.29
ubuntu/linux-ibm<5.19.0-1018.20
5.19.0-1018.20
ubuntu/linux-ibm<6.2~
6.2~
ubuntu/linux<5.15.0-67.74
5.15.0-67.74
ubuntu/linux<5.19.0-35.36
5.19.0-35.36
ubuntu/linux<6.2~
6.2~
ubuntu/linux-aws<5.15.0-1031.35
5.15.0-1031.35
ubuntu/linux-aws<5.19.0-1020.21
5.19.0-1020.21
ubuntu/linux-aws<6.2~
6.2~
ubuntu/linux-aws-5.0<6.2~
6.2~
ubuntu/linux-aws-5.15<5.15.0-1031.35~20.04.1
5.15.0-1031.35~20.04.1
ubuntu/linux-aws-5.15<6.2~
6.2~
ubuntu/linux-aws-5.4<6.2~
6.2~
ubuntu/linux-aws-hwe<6.2~
6.2~
ubuntu/linux-azure<5.15.0-1034.41
5.15.0-1034.41
ubuntu/linux-azure<5.19.0-1021.22
5.19.0-1021.22
ubuntu/linux-azure<6.2~
6.2~
ubuntu/linux-azure-4.15<6.2~
6.2~
ubuntu/linux-azure-5.15<5.15.0-1034.41~20.04.1
5.15.0-1034.41~20.04.1
ubuntu/linux-azure-5.15<6.2~
6.2~
ubuntu/linux-azure-5.19<5.19.0-1021.22~22.04.1
5.19.0-1021.22~22.04.1
ubuntu/linux-azure-5.4<6.2~
6.2~
ubuntu/linux-azure-edge<6.2~
6.2~
ubuntu/linux-azure-fde<5.15.0-1034.41
5.15.0-1034.41
ubuntu/linux-azure-fde<6.2~
6.2~
ubuntu/linux-azure-fde-5.15<5.15.0-1034.41~20.04.1
5.15.0-1034.41~20.04.1
ubuntu/linux-azure-fde-5.15<6.2~
6.2~
ubuntu/linux-bluefield<6.2~
6.2~
ubuntu/linux-dell300x<6.2~
6.2~
ubuntu/linux-fips<6.2~
6.2~
ubuntu/linux-gcp<5.15.0-1030.37
5.15.0-1030.37
ubuntu/linux-gcp<5.19.0-1018.20
5.19.0-1018.20
ubuntu/linux-gcp<6.2~
6.2~
ubuntu/linux-gcp-4.15<6.2~
6.2~
ubuntu/linux-gcp-5.15<5.15.0-1030.37~20.04.1
5.15.0-1030.37~20.04.1
ubuntu/linux-gcp-5.15<6.2~
6.2~
ubuntu/linux-gcp-5.4<6.2~
6.2~
ubuntu/linux-gke<5.15.0-1028.33
5.15.0-1028.33
ubuntu/linux-gke<6.2~
6.2~
ubuntu/linux-gke-4.15<6.2~
6.2~
ubuntu/linux-gke-5.0<6.2~
6.2~
ubuntu/linux-gke-5.15<5.15.0-1028.33~20.04.1
5.15.0-1028.33~20.04.1
ubuntu/linux-gke-5.15<6.2~
6.2~
ubuntu/linux-gke-5.4<6.2~
6.2~
ubuntu/linux-gkeop<5.15.0-1016.21
5.15.0-1016.21
ubuntu/linux-gkeop<6.2~
6.2~
ubuntu/linux-gkeop-5.4<6.2~
6.2~
ubuntu/linux-hwe<6.2~
6.2~
ubuntu/linux-hwe-5.15<5.15.0-67.74~20.04.1
5.15.0-67.74~20.04.1
ubuntu/linux-hwe-5.15<6.2~
6.2~
ubuntu/linux-hwe-5.19<5.19.0-35.36~22.04.1
5.19.0-35.36~22.04.1
ubuntu/linux-hwe-5.4<6.2~
6.2~
ubuntu/linux-hwe-edge<6.2~
6.2~
ubuntu/linux-ibm-5.4<6.2~
6.2~
ubuntu/linux-intel-5.13<6.2~
6.2~
ubuntu/linux-intel-iotg<5.15.0-1026.31
5.15.0-1026.31
ubuntu/linux-intel-iotg<6.2~
6.2~
ubuntu/linux-intel-iotg-5.15<5.15.0-1026.31~20.04.1
5.15.0-1026.31~20.04.1
ubuntu/linux-intel-iotg-5.15<6.2~
6.2~
ubuntu/linux-kvm<5.15.0-1029.34
5.15.0-1029.34
ubuntu/linux-kvm<5.19.0-1019.20
5.19.0-1019.20
ubuntu/linux-kvm<6.2~
6.2~
ubuntu/linux-lowlatency<5.15.0-67.74
5.15.0-67.74
ubuntu/linux-lowlatency<5.19.0-1018.19
5.19.0-1018.19
ubuntu/linux-lowlatency<6.2~
6.2~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-67.74~20.04.1
5.15.0-67.74~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.2~
6.2~
ubuntu/linux-lowlatency-hwe-5.19<6.2~
6.2~
ubuntu/linux-lts-xenial<6.2~
6.2~
ubuntu/linux-oem<6.2~
6.2~
ubuntu/linux-oem-5.10<6.2~
6.2~
ubuntu/linux-oem-5.14<6.2~
6.2~
ubuntu/linux-oem-5.14<5.14.0-1057.64
5.14.0-1057.64
ubuntu/linux-oem-5.17<6.2~
6.2~
ubuntu/linux-oem-5.17<5.17.0-1027.28
5.17.0-1027.28
ubuntu/linux-oem-5.6<6.2~
6.2~
ubuntu/linux-oem-6.0<6.2~
6.2~
ubuntu/linux-oem-6.0<6.0.0-1011.11
6.0.0-1011.11
ubuntu/linux-oem-6.1<6.1.0-1006.6
6.1.0-1006.6
ubuntu/linux-oem-6.1<6.2~
6.2~
ubuntu/linux-oem-osp1<6.2~
6.2~
ubuntu/linux-oracle<5.15.0-1030.36
5.15.0-1030.36
ubuntu/linux-oracle<5.19.0-1018.21
5.19.0-1018.21
ubuntu/linux-oracle<6.2~
6.2~
ubuntu/linux-oracle-5.0<6.2~
6.2~
ubuntu/linux-oracle-5.13<6.2~
6.2~
ubuntu/linux-oracle-5.15<5.15.0-1030.36~20.04.1
5.15.0-1030.36~20.04.1
ubuntu/linux-oracle-5.15<6.2~
6.2~
ubuntu/linux-oracle-5.4<6.2~
6.2~
ubuntu/linux-raspi<5.15.0-1025.27
5.15.0-1025.27
ubuntu/linux-raspi<5.19.0-1014.21
5.19.0-1014.21
ubuntu/linux-raspi<6.2~
6.2~
ubuntu/linux-raspi-5.4<6.2~
6.2~
ubuntu/linux-raspi2<6.2~
6.2~
ubuntu/linux-riscv<6.2~
6.2~
ubuntu/linux-riscv<5.19.0-1015.16
5.19.0-1015.16
ubuntu/linux-snapdragon<6.2~
6.2~
debian/linux
4.19.249-2
4.19.304-1
5.10.197-1
5.10.205-2
6.1.66-1
6.1.69-1
6.6.13-1
6.6.15-2
debian/linux-5.10
5.10.205-2~deb10u1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203