Bug 1297389 (CVE-2015-8767) - CVE-2015-8767 kernel: SCTP denial of service during timeout
Summary: CVE-2015-8767 kernel: SCTP denial of service during timeout
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-8767
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1270586 1297419 1297420 1297421 1297422 1298437 1302957 1306488 1324748 1336273 1336274 1336275 1336276 1336277 1336278
Blocks: 1281721
TreeView+ depends on / blocked
 
Reported: 2016-01-11 11:59 UTC by Wade Mealing
Modified: 2021-02-17 04:31 UTC (History)
33 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A race condition flaw was found in the way the Linux kernel's SCTP implementation handled sctp_accept() during the processing of heartbeat timeout events. A remote attacker could use this flaw to prevent further connections to be accepted by the SCTP server running on the system, resulting in a denial of service.
Clone Of:
Environment:
Last Closed: 2016-06-24 11:02:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:0715 0 normal SHIPPED_LIVE Moderate: kernel security, bug fix, and enhancement update 2016-05-04 04:29:59 UTC
Red Hat Product Errata RHSA-2016:1277 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2016-06-23 20:14:36 UTC
Red Hat Product Errata RHSA-2016:1301 0 normal SHIPPED_LIVE Important: kernel-rt security, bug fix, and enhancement update 2016-06-23 20:15:04 UTC
Red Hat Product Errata RHSA-2016:1341 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2016-06-27 14:02:50 UTC

Description Wade Mealing 2016-01-11 11:59:11 UTC
From the git commit:

An deadlock condition can occur when sctp_accept() is called by the 
local software during a heartbeat timeout event after the 4-way handshake.  Since sctp_assoc_migrate() changes both assoc->base.sk and assoc->ep, the
bh_sock_lock in sctp_generate_heartbeat_event() will be taken with
the listening socket but released with the new association socket.
    
The result is a deadlock on any future attempts to take the listening
socket lock, preventing sctp sockets from working correctly.

The server must be running an service using the sctp protocol to be affected.

Resources:

https://patchwork.ozlabs.org/patch/522411/
https://patchwork.ozlabs.org/patch/522412/

Patch commit notes (net-next.git):
https://kernel.googlesource.com/pub/scm/linux/kernel/git/horms/ipvs/+/635682a14427d241bab7bbdeebb48a7d7b91638e

CVE Request:
http://seclists.org/oss-sec/2016/q1/66

Comment 3 Adam Mariš 2016-01-12 11:05:39 UTC
CVE assignment:

http://seclists.org/oss-sec/2016/q1/66

Comment 6 Wade Mealing 2016-01-14 05:32:22 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1298437]

Comment 8 Fedora Update System 2016-02-01 06:24:52 UTC
kernel-4.3.4-200.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Wade Mealing 2016-02-03 06:36:14 UTC
Statement:

This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2 and may be addressed in future updates. 

This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 16 errata-xmlrpc 2016-05-04 00:31:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:0715 https://rhn.redhat.com/errata/RHSA-2016-0715.html

Comment 22 errata-xmlrpc 2016-06-23 16:23:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:1277 https://access.redhat.com/errata/RHSA-2016:1277

Comment 23 errata-xmlrpc 2016-06-23 16:29:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:1301 https://access.redhat.com/errata/RHSA-2016:1301

Comment 24 errata-xmlrpc 2016-06-27 10:03:20 UTC
This issue has been addressed in the following products:

  MRG for RHEL-6 v.2

Via RHSA-2016:1341 https://access.redhat.com/errata/RHSA-2016:1341


Note You need to log in before you can comment on or make changes to this bug.