Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-46999
HistoryFeb 28, 2024 - 12:00 a.m.

CVE-2021-46999

2024-02-2800:00:00
ubuntu.com
ubuntu.com
2
linux kernel
sctp
vulnerability
resolved
transport use-after-free
patch
asoc update
panic

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%

In the Linux kernel, the following vulnerability has been resolved: sctp:
do asoc update earlier in sctp_sf_do_dupcook_a There’s a panic that occurs
in a few of envs, the call trace is as below: [] general protection fault,
… 0x29acd70f1000a: 0000 [#1] SMP PTI [] RIP:
0010:sctp_ulpevent_notify_peer_addr_change+0x4b/0x1fa [sctp] []
sctp_assoc_control_transport+0x1b9/0x210 [sctp] []
sctp_do_8_2_transport_strike.isra.16+0x15c/0x220 [sctp] []
sctp_cmd_interpreter.isra.21+0x1231/0x1a10 [sctp] [] sctp_do_sm+0xc3/0x2a0
[sctp] [] sctp_generate_timeout_event+0x81/0xf0 [sctp] This is caused by a
transport use-after-free issue. When processing a duplicate COOKIE-ECHO
chunk in sctp_sf_do_dupcook_a(), both COOKIE-ACK and SHUTDOWN chunks are
allocated with the transort from the new asoc. However, later in the
sideeffect machine, the old asoc is used to send them out and old asoc’s
shutdown_last_sent_to is set to the transport that SHUTDOWN chunk attached
to in sctp_cmd_setup_t2(), which actually belongs to the new asoc. After
the new_asoc is freed and the old asoc T2 timeout, the old asoc’s
shutdown_last_sent_to that is already freed would be accessed in
sctp_sf_t2_timer_expire(). Thanks Alexander and Jere for helping dig into
this issue. To fix it, this patch is to do the asoc update first, then
allocate the COOKIE-ACK and SHUTDOWN chunks with the ‘updated’ old asoc.
This would make more sense, as a chunk from an asoc shouldn’t be sent out
with another asoc. We had fixed quite a few issues caused by this.

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%