7.8
CVSSv3

CVE-2023-4921

Published: 12/09/2023 Updated: 11/01/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 10.0

Vendor Advisories

Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 84 Update Services for SAP SolutionsRed Hat Produ ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Product Securit ...
A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service (CVE-2023-3772) A use-after-free vulnerability in the Linux ke ...
The Stable channel is being updated to 1180599386 (Platform version: 15604450) for most ChromeOS devices and will be rolled out over the next few days This build contains a number of bug fixes and security updatesIf you find new issues, please let us know one of the following ways:File a bug Visit our ChromeOS commun ...
A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service (CVE-2023-3772) The upstream commit describes this issue as fo ...
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation If a class with a link-sharing curve (ie with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_r ...
The upstream commit describes this issue as follows: The missing IP_SET_HASH_WITH_NET0 macro in ip_set_hash_netportnet can lead to the use of wrong `CIDR_POS(c)` for calculating array offsets, which can lead to integer underflow As a result, it leads to slab out-of-bound access (CVE-2023-42753) A use-after-free vulnerability in the Linux kernel's ...
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter This causes a problem when updating a filter bound to a class, as tcf_unbind_filt ...
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances We recommend upgrading past commi ...
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter This causes a problem when updating a filter bound to a class, as tcf_unbind_filt ...
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation If a class with a link-sharing curve (ie with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_r ...
A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter This causes a problem when updating a filter bound to a class, as tcf_unbi ...
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation If a class with a link-sharing curve (ie with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_r ...
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter This causes a problem when updating a filter bound to a class, as tcf_unbind_filt ...
A flaw was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service (CVE-2023-3772) A use-after-free vulnerability in the Linux ke ...