Bug 2225201 (CVE-2023-3609) - CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails
Summary: CVE-2023-3609 kernel: net/sched: cls_u32 component reference counter leak if ...
Keywords:
Status: NEW
Alias: CVE-2023-3609
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2219411 2225202 2225203 2225483 2225484 2225485 2225486 2225487 2225488 2225489 2225490 2225491 2225492 2225493 2225494 2225495 2225496 2225497 2225498 2225500 2225501 2225502 2225503 2225505 2225506 2225507 2225508 2225509 2225510 2226868 2226869 2226870 2226872 2226873
Blocks: 2225185
TreeView+ depends on / blocked
 
Reported: 2023-07-24 14:28 UTC by Alex
Modified: 2024-03-13 09:08 UTC (History)
52 users (show)

Fixed In Version: Kernel 6.4-rc7
Doc Type: If docs needed, set a value
Doc Text:
A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:5778 0 None None None 2023-10-17 09:25:33 UTC
Red Hat Product Errata RHBA-2023:6037 0 None None None 2023-10-23 16:18:16 UTC
Red Hat Product Errata RHBA-2023:6835 0 None None None 2023-11-09 07:11:05 UTC
Red Hat Product Errata RHBA-2023:7268 0 None None None 2023-11-15 18:25:02 UTC
Red Hat Product Errata RHBA-2023:7328 0 None None None 2023-11-16 11:39:11 UTC
Red Hat Product Errata RHBA-2023:7338 0 None None None 2023-11-16 18:04:35 UTC
Red Hat Product Errata RHBA-2023:7343 0 None None None 2023-11-20 01:59:07 UTC
Red Hat Product Errata RHBA-2023:7346 0 None None None 2023-11-20 09:26:06 UTC
Red Hat Product Errata RHBA-2023:7490 0 None None None 2023-11-27 01:08:42 UTC
Red Hat Product Errata RHSA-2023:5574 0 None None None 2023-10-10 10:24:41 UTC
Red Hat Product Errata RHSA-2023:5621 0 None None None 2023-10-10 15:50:13 UTC
Red Hat Product Errata RHSA-2023:5622 0 None None None 2023-10-10 16:14:18 UTC
Red Hat Product Errata RHSA-2023:5628 0 None None None 2023-10-10 16:24:13 UTC
Red Hat Product Errata RHSA-2023:5775 0 None None None 2023-10-17 09:24:58 UTC
Red Hat Product Errata RHSA-2023:5794 0 None None None 2023-10-17 15:06:55 UTC
Red Hat Product Errata RHSA-2023:6583 0 None None None 2023-11-07 08:20:44 UTC
Red Hat Product Errata RHSA-2023:6799 0 None None None 2023-11-08 08:39:57 UTC
Red Hat Product Errata RHSA-2023:6813 0 None None None 2023-11-08 10:57:11 UTC
Red Hat Product Errata RHSA-2023:6901 0 None None None 2023-11-14 15:15:57 UTC
Red Hat Product Errata RHSA-2023:7077 0 None None None 2023-11-14 15:21:20 UTC
Red Hat Product Errata RHSA-2023:7294 0 None None None 2023-11-15 19:39:28 UTC
Red Hat Product Errata RHSA-2023:7370 0 None None None 2023-11-21 11:24:52 UTC
Red Hat Product Errata RHSA-2023:7379 0 None None None 2023-11-21 10:25:07 UTC
Red Hat Product Errata RHSA-2023:7398 0 None None None 2023-11-21 11:42:09 UTC
Red Hat Product Errata RHSA-2023:7410 0 None None None 2023-11-21 11:42:34 UTC
Red Hat Product Errata RHSA-2023:7417 0 None None None 2023-11-21 14:43:40 UTC
Red Hat Product Errata RHSA-2023:7418 0 None None None 2023-11-21 14:48:24 UTC
Red Hat Product Errata RHSA-2023:7431 0 None None None 2023-11-21 15:26:29 UTC
Red Hat Product Errata RHSA-2023:7434 0 None None None 2023-11-21 15:32:01 UTC
Red Hat Product Errata RHSA-2023:7539 0 None None None 2023-11-28 15:35:42 UTC
Red Hat Product Errata RHSA-2023:7558 0 None None None 2023-11-28 18:49:12 UTC
Red Hat Product Errata RHSA-2024:0999 0 None None None 2024-02-27 06:36:11 UTC
Red Hat Product Errata RHSA-2024:1250 0 None None None 2024-03-12 00:43:46 UTC
Red Hat Product Errata RHSA-2024:1253 0 None None None 2024-03-12 01:00:57 UTC
Red Hat Product Errata RHSA-2024:1306 0 None None None 2024-03-13 09:08:31 UTC

Description Alex 2023-07-24 14:28:28 UTC
A flaw in the Linux Kernel found. A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.

Reference:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc

Comment 13 errata-xmlrpc 2023-10-10 10:24:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:5574 https://access.redhat.com/errata/RHSA-2023:5574

Comment 14 errata-xmlrpc 2023-10-10 15:50:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:5621 https://access.redhat.com/errata/RHSA-2023:5621

Comment 15 errata-xmlrpc 2023-10-10 16:14:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:5622 https://access.redhat.com/errata/RHSA-2023:5622

Comment 16 errata-xmlrpc 2023-10-10 16:24:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:5628 https://access.redhat.com/errata/RHSA-2023:5628

Comment 18 errata-xmlrpc 2023-10-17 09:24:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2023:5775 https://access.redhat.com/errata/RHSA-2023:5775

Comment 19 errata-xmlrpc 2023-10-17 15:06:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:5794 https://access.redhat.com/errata/RHSA-2023:5794

Comment 20 errata-xmlrpc 2023-11-07 08:20:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:6583 https://access.redhat.com/errata/RHSA-2023:6583

Comment 21 errata-xmlrpc 2023-11-08 08:39:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:6799 https://access.redhat.com/errata/RHSA-2023:6799

Comment 22 errata-xmlrpc 2023-11-08 10:57:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:6813 https://access.redhat.com/errata/RHSA-2023:6813

Comment 23 errata-xmlrpc 2023-11-14 15:15:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:6901 https://access.redhat.com/errata/RHSA-2023:6901

Comment 24 errata-xmlrpc 2023-11-14 15:21:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7077 https://access.redhat.com/errata/RHSA-2023:7077

Comment 25 errata-xmlrpc 2023-11-15 19:39:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Advanced Update Support

Via RHSA-2023:7294 https://access.redhat.com/errata/RHSA-2023:7294

Comment 26 errata-xmlrpc 2023-11-21 10:25:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2023:7379 https://access.redhat.com/errata/RHSA-2023:7379

Comment 27 errata-xmlrpc 2023-11-21 11:24:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2023:7370 https://access.redhat.com/errata/RHSA-2023:7370

Comment 28 errata-xmlrpc 2023-11-21 11:42:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:7398 https://access.redhat.com/errata/RHSA-2023:7398

Comment 29 errata-xmlrpc 2023-11-21 11:42:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:7410 https://access.redhat.com/errata/RHSA-2023:7410

Comment 30 errata-xmlrpc 2023-11-21 14:43:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2023:7417 https://access.redhat.com/errata/RHSA-2023:7417

Comment 31 errata-xmlrpc 2023-11-21 14:48:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2023:7418 https://access.redhat.com/errata/RHSA-2023:7418

Comment 32 errata-xmlrpc 2023-11-21 15:26:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:7431 https://access.redhat.com/errata/RHSA-2023:7431

Comment 33 errata-xmlrpc 2023-11-21 15:31:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:7434 https://access.redhat.com/errata/RHSA-2023:7434

Comment 34 errata-xmlrpc 2023-11-28 15:35:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2023:7539 https://access.redhat.com/errata/RHSA-2023:7539

Comment 35 errata-xmlrpc 2023-11-28 18:49:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2023:7558 https://access.redhat.com/errata/RHSA-2023:7558

Comment 37 errata-xmlrpc 2024-02-27 06:36:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Advanced Update Support

Via RHSA-2024:0999 https://access.redhat.com/errata/RHSA-2024:0999

Comment 38 errata-xmlrpc 2024-03-12 00:43:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1250 https://access.redhat.com/errata/RHSA-2024:1250

Comment 39 errata-xmlrpc 2024-03-12 01:00:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1253 https://access.redhat.com/errata/RHSA-2024:1253

Comment 40 errata-xmlrpc 2024-03-13 09:08:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1306 https://access.redhat.com/errata/RHSA-2024:1306


Note You need to log in before you can comment on or make changes to this bug.