Bug 2192671 (CVE-2023-31436) - CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
Summary: CVE-2023-31436 kernel: out-of-bounds write in qfq_change_class function
Keywords:
Status: NEW
Alias: CVE-2023-31436
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
: CVE-2023-39190, ZDI-CAN-18568 (view as bug list)
Depends On: 2192679 2192680 2192681 2192682 2192683
Blocks: 2192393 2225771
TreeView+ depends on / blocked
 
Reported: 2023-05-02 17:20 UTC by Alex
Modified: 2024-04-25 14:55 UTC (History)
46 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An out-of-bounds memory access flaw was found in the Linux kernel’s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:7268 0 None None None 2023-11-15 18:25:27 UTC
Red Hat Product Errata RHBA-2023:7328 0 None None None 2023-11-16 11:38:58 UTC
Red Hat Product Errata RHBA-2023:7338 0 None None None 2023-11-16 18:04:19 UTC
Red Hat Product Errata RHBA-2023:7343 0 None None None 2023-11-20 01:58:49 UTC
Red Hat Product Errata RHBA-2023:7346 0 None None None 2023-11-20 09:25:49 UTC
Red Hat Product Errata RHBA-2024:1796 0 None None None 2024-04-11 21:12:04 UTC
Red Hat Product Errata RHBA-2024:2065 0 None None None 2024-04-25 14:55:12 UTC
Red Hat Product Errata RHSA-2023:6901 0 None None None 2023-11-14 15:15:30 UTC
Red Hat Product Errata RHSA-2023:7077 0 None None None 2023-11-14 15:20:55 UTC
Red Hat Product Errata RHSA-2024:0378 0 None None None 2024-01-23 17:28:12 UTC
Red Hat Product Errata RHSA-2024:0412 0 None None None 2024-01-24 16:43:44 UTC
Red Hat Product Errata RHSA-2024:0554 0 None None None 2024-01-30 00:33:46 UTC
Red Hat Product Errata RHSA-2024:0575 0 None None None 2024-01-30 13:21:33 UTC
Red Hat Product Errata RHSA-2024:1268 0 None None None 2024-03-12 11:43:11 UTC
Red Hat Product Errata RHSA-2024:1269 0 None None None 2024-03-12 11:45:33 UTC
Red Hat Product Errata RHSA-2024:1278 0 None None None 2024-03-12 15:00:26 UTC
Red Hat Product Errata RHSA-2024:1323 0 None None None 2024-03-13 22:50:49 UTC
Red Hat Product Errata RHSA-2024:1367 0 None None None 2024-03-19 00:22:25 UTC
Red Hat Product Errata RHSA-2024:1377 0 None None None 2024-03-19 14:37:57 UTC
Red Hat Product Errata RHSA-2024:1382 0 None None None 2024-03-19 15:07:47 UTC
Red Hat Product Errata RHSA-2024:1831 0 None None None 2024-04-16 00:20:40 UTC

Description Alex 2023-05-02 17:20:06 UTC
A flaw in the Linux Kernel found. A heap out-of-bounds read vulnerability in the Linux Kernel traffic control (QoS) subsystem can be exploited to achieve local privilege escalation. The qfq_change_class function does not properly limit the lmax variable which can lead to out-of-bounds read/write. If the TCA_QFQ_LMAX value is not offered through nlattr, lmax is determined by the MTU value of the network device. The MTU of the loopback device can be set up to 2^31-1 and as a result, it is possible to have an lmax value that exceeds QFQ_MIN_LMAX.

Reference:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d

Comment 2 Alex 2023-05-02 17:25:27 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2192679]

Comment 4 Justin M. Forbes 2023-05-02 21:11:23 UTC
This was fixed for Fedora with the 6.2.13 stable kernel updates.

Comment 7 Mauro Matteo Cascella 2023-07-26 18:55:57 UTC
*** Bug 2226780 has been marked as a duplicate of this bug. ***

Comment 15 errata-xmlrpc 2023-11-14 15:15:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:6901 https://access.redhat.com/errata/RHSA-2023:6901

Comment 16 errata-xmlrpc 2023-11-14 15:20:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7077 https://access.redhat.com/errata/RHSA-2023:7077

Comment 18 errata-xmlrpc 2024-01-23 17:28:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0378 https://access.redhat.com/errata/RHSA-2024:0378

Comment 19 errata-xmlrpc 2024-01-24 16:43:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0412 https://access.redhat.com/errata/RHSA-2024:0412

Comment 20 errata-xmlrpc 2024-01-30 00:33:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0554 https://access.redhat.com/errata/RHSA-2024:0554

Comment 21 errata-xmlrpc 2024-01-30 13:21:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0575 https://access.redhat.com/errata/RHSA-2024:0575

Comment 27 errata-xmlrpc 2024-03-12 11:43:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:1268 https://access.redhat.com/errata/RHSA-2024:1268

Comment 28 errata-xmlrpc 2024-03-12 11:45:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:1269 https://access.redhat.com/errata/RHSA-2024:1269

Comment 29 errata-xmlrpc 2024-03-12 15:00:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:1278 https://access.redhat.com/errata/RHSA-2024:1278

Comment 30 errata-xmlrpc 2024-03-13 22:50:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1323 https://access.redhat.com/errata/RHSA-2024:1323

Comment 31 errata-xmlrpc 2024-03-19 00:22:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:1367 https://access.redhat.com/errata/RHSA-2024:1367

Comment 32 errata-xmlrpc 2024-03-19 14:37:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:1377 https://access.redhat.com/errata/RHSA-2024:1377

Comment 33 errata-xmlrpc 2024-03-19 15:07:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:1382 https://access.redhat.com/errata/RHSA-2024:1382

Comment 34 errata-xmlrpc 2024-04-16 00:20:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Extended Lifecycle Support

Via RHSA-2024:1831 https://access.redhat.com/errata/RHSA-2024:1831


Note You need to log in before you can comment on or make changes to this bug.