THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2021-46999

sctp: do asoc update earlier in sctp_sf_do_dupcook_a

AssignerLinux
Reserved2024-02-27
Published2024-02-28
Updated2024-06-21

Description

In the Linux kernel, the following vulnerability has been resolved: sctp: do asoc update earlier in sctp_sf_do_dupcook_a There's a panic that occurs in a few of envs, the call trace is as below: [] general protection fault, ... 0x29acd70f1000a: 0000 [#1] SMP PTI [] RIP: 0010:sctp_ulpevent_notify_peer_addr_change+0x4b/0x1fa [sctp] [] sctp_assoc_control_transport+0x1b9/0x210 [sctp] [] sctp_do_8_2_transport_strike.isra.16+0x15c/0x220 [sctp] [] sctp_cmd_interpreter.isra.21+0x1231/0x1a10 [sctp] [] sctp_do_sm+0xc3/0x2a0 [sctp] [] sctp_generate_timeout_event+0x81/0xf0 [sctp] This is caused by a transport use-after-free issue. When processing a duplicate COOKIE-ECHO chunk in sctp_sf_do_dupcook_a(), both COOKIE-ACK and SHUTDOWN chunks are allocated with the transort from the new asoc. However, later in the sideeffect machine, the old asoc is used to send them out and old asoc's shutdown_last_sent_to is set to the transport that SHUTDOWN chunk attached to in sctp_cmd_setup_t2(), which actually belongs to the new asoc. After the new_asoc is freed and the old asoc T2 timeout, the old asoc's shutdown_last_sent_to that is already freed would be accessed in sctp_sf_t2_timer_expire(). Thanks Alexander and Jere for helping dig into this issue. To fix it, this patch is to do the asoc update first, then allocate the COOKIE-ACK and SHUTDOWN chunks with the 'updated' old asoc. This would make more sense, as a chunk from an asoc shouldn't be sent out with another asoc. We had fixed quite a few issues caused by this.

Product status

Default status
unaffected

db8bf823e70f before d624f2991b97
affected

a204d577be70 before b1b31948c0af
affected

145cb2f7177d before f01988ecf365
affected

145cb2f7177d before 61b877bad9bb
affected

145cb2f7177d before 0bfd913c2121
affected

145cb2f7177d before 35b4f24415c8
affected

Default status
affected

5.7
affected

Any version before 5.7
unaffected

4.19.191
unaffected

5.4.120
unaffected

5.10.38
unaffected

5.11.22
unaffected

5.12.5
unaffected

5.13
unaffected

References

https://git.kernel.org/stable/c/d624f2991b977821375fbd56c91b0c91d456a697

https://git.kernel.org/stable/c/b1b31948c0af44628e43353828453461bb74098f

https://git.kernel.org/stable/c/f01988ecf3654f805282dce2d3bb9afe68d2691e

https://git.kernel.org/stable/c/61b877bad9bb0d82b7d8841be50872557090a704

https://git.kernel.org/stable/c/0bfd913c2121b3d553bfd52810fe6061d542d625

https://git.kernel.org/stable/c/35b4f24415c854cd718ccdf38dbea6297f010aae

cve.org CVE-2021-46999

nvd.nist.gov CVE-2021-46999

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2021-46999
© Copyright 2024 THREATINT. Made in Cyprus with +