Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-2248
HistoryMay 01, 2023 - 1:15 p.m.

CVE-2023-2248

2023-05-0113:15:00
Debian Security Bug Tracker
security-tracker.debian.org
11

0.0004 Low

EPSS

Percentile

5.7%

A heap out-of-bounds read/write vulnerability in the Linux Kernel traffic control (QoS) subsystem can be exploited to achieve local privilege escalation.

TheΒ qfq_change_class function does not properly limit the lmax variable which can lead to out-of-bounds read/write.Β If the TCA_QFQ_LMAX value is not offered through nlattr, lmax is determined by the MTU value of the network device. The MTU of the loopback device can be set up to 2^31-1 and as a result, it is possible to have an lmax value that exceeds QFQ_MIN_LMAX.

We recommend upgrading past commit 3037933448f60f9acb705997eae62013ecb81e0d.