Bug 2245514 (CVE-2023-4921) - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler
Summary: CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler
Keywords:
Status: NEW
Alias: CVE-2023-4921
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
: 2230024 (view as bug list)
Depends On: 2245519
Blocks: 2230019 2245264
TreeView+ depends on / blocked
 
Reported: 2023-10-22 10:48 UTC by Alex
Modified: 2024-04-17 19:06 UTC (History)
40 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:0637 0 None None None 2024-02-01 00:08:55 UTC
Red Hat Product Errata RHBA-2024:0673 0 None None None 2024-02-05 10:12:59 UTC
Red Hat Product Errata RHBA-2024:1338 0 None None None 2024-03-14 15:52:22 UTC
Red Hat Product Errata RHBA-2024:1350 0 None None None 2024-03-18 08:41:27 UTC
Red Hat Product Errata RHSA-2024:0562 0 None None None 2024-01-30 12:26:29 UTC
Red Hat Product Errata RHSA-2024:0563 0 None None None 2024-01-30 12:27:20 UTC
Red Hat Product Errata RHSA-2024:0593 0 None None None 2024-01-30 13:10:36 UTC
Red Hat Product Errata RHSA-2024:0724 0 None None None 2024-02-07 16:30:40 UTC
Red Hat Product Errata RHSA-2024:0851 0 None None None 2024-02-15 17:45:42 UTC
Red Hat Product Errata RHSA-2024:0876 0 None None None 2024-02-20 04:53:47 UTC
Red Hat Product Errata RHSA-2024:0881 0 None None None 2024-02-20 12:28:42 UTC
Red Hat Product Errata RHSA-2024:0897 0 None None None 2024-02-20 12:33:24 UTC
Red Hat Product Errata RHSA-2024:0980 0 None None None 2024-02-26 09:38:40 UTC
Red Hat Product Errata RHSA-2024:0999 0 None None None 2024-02-27 06:36:20 UTC
Red Hat Product Errata RHSA-2024:1249 0 None None None 2024-03-12 00:47:36 UTC
Red Hat Product Errata RHSA-2024:1268 0 None None None 2024-03-12 11:44:10 UTC
Red Hat Product Errata RHSA-2024:1269 0 None None None 2024-03-12 11:45:19 UTC
Red Hat Product Errata RHSA-2024:1278 0 None None None 2024-03-12 15:00:43 UTC
Red Hat Product Errata RHSA-2024:1323 0 None None None 2024-03-13 22:50:54 UTC
Red Hat Product Errata RHSA-2024:1332 0 None None None 2024-03-14 14:51:22 UTC
Red Hat Product Errata RHSA-2024:1368 0 None None None 2024-03-19 00:23:41 UTC
Red Hat Product Errata RHSA-2024:1404 0 None None None 2024-03-19 17:27:36 UTC
Red Hat Product Errata RHSA-2024:1831 0 None None None 2024-04-16 00:20:48 UTC

Description Alex 2023-10-22 10:48:34 UTC
A flaw in the Linux Kernel found. A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().

References:
https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8

Comment 1 Alex 2023-10-22 12:14:48 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2245519]

Comment 10 Justin M. Forbes 2023-10-23 17:15:08 UTC
This was fixed for Fedora with the 6.5.4 stable kernel updates.

Comment 11 Alex 2024-01-09 22:41:25 UTC
*** Bug 2230024 has been marked as a duplicate of this bug. ***

Comment 12 errata-xmlrpc 2024-01-30 12:26:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:0562 https://access.redhat.com/errata/RHSA-2024:0562

Comment 13 errata-xmlrpc 2024-01-30 12:27:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:0563 https://access.redhat.com/errata/RHSA-2024:0563

Comment 14 errata-xmlrpc 2024-01-30 13:10:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:0593 https://access.redhat.com/errata/RHSA-2024:0593

Comment 15 errata-xmlrpc 2024-02-07 16:30:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0724 https://access.redhat.com/errata/RHSA-2024:0724

Comment 17 errata-xmlrpc 2024-02-15 17:45:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0851 https://access.redhat.com/errata/RHSA-2024:0851

Comment 18 errata-xmlrpc 2024-02-20 04:53:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0876 https://access.redhat.com/errata/RHSA-2024:0876

Comment 19 errata-xmlrpc 2024-02-20 12:28:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0881 https://access.redhat.com/errata/RHSA-2024:0881

Comment 20 errata-xmlrpc 2024-02-20 12:33:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0897 https://access.redhat.com/errata/RHSA-2024:0897

Comment 21 errata-xmlrpc 2024-02-26 09:38:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Advanced Update Support

Via RHSA-2024:0980 https://access.redhat.com/errata/RHSA-2024:0980

Comment 22 errata-xmlrpc 2024-02-27 06:36:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Advanced Update Support

Via RHSA-2024:0999 https://access.redhat.com/errata/RHSA-2024:0999

Comment 23 errata-xmlrpc 2024-03-12 00:47:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1249 https://access.redhat.com/errata/RHSA-2024:1249

Comment 24 errata-xmlrpc 2024-03-12 11:44:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:1268 https://access.redhat.com/errata/RHSA-2024:1268

Comment 25 errata-xmlrpc 2024-03-12 11:45:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:1269 https://access.redhat.com/errata/RHSA-2024:1269

Comment 26 errata-xmlrpc 2024-03-12 15:00:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:1278 https://access.redhat.com/errata/RHSA-2024:1278

Comment 27 errata-xmlrpc 2024-03-13 22:50:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1323 https://access.redhat.com/errata/RHSA-2024:1323

Comment 28 errata-xmlrpc 2024-03-14 14:51:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1332 https://access.redhat.com/errata/RHSA-2024:1332

Comment 29 errata-xmlrpc 2024-03-19 00:23:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1368 https://access.redhat.com/errata/RHSA-2024:1368

Comment 30 errata-xmlrpc 2024-03-19 17:27:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1404 https://access.redhat.com/errata/RHSA-2024:1404

Comment 31 errata-xmlrpc 2024-04-16 00:20:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Extended Lifecycle Support

Via RHSA-2024:1831 https://access.redhat.com/errata/RHSA-2024:1831


Note You need to log in before you can comment on or make changes to this bug.