Operating System:

[FreeBSD]

Published:

28 January 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0195
                      SCTP stream reset vulnerability
                              28 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sctp
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8613  

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-15:03.sctp.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-15:03.sctp                                       Security Advisory
                                                          The FreeBSD Project

Topic:          SCTP stream reset vulnerability

Category:       core
Module:         sctp
Announced:      2015-01-27
Credits:        Gerasimos Dimitriadis
Affects:        All supported versions of FreeBSD.
Corrected:      2015-01-27 19:36:08 UTC (stable/10, 10.1-STABLE)
                2015-01-27 19:37:02 UTC (releng/10.1, 10.1-RELEASE-p5)
                2015-01-27 19:37:02 UTC (releng/10.0, 10.0-RELEASE-p17)
                2015-01-27 19:36:08 UTC (stable/9, 9.3-STABLE)
                2015-01-27 19:37:02 UTC (releng/9.3, 9.3-RELEASE-p9)
                2015-01-27 19:36:08 UTC (stable/8, 8.4-STABLE)
                2015-01-27 19:37:02 UTC (releng/8.4, 8.4-RELEASE-p23)
CVE Name:       CVE-2014-8613

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

SCTP protocol provides reliable, flow-controlled, two-way transmission
of data.  It is a message oriented protocol and can support the SOCK_STREAM
and SOCK_SEQPACKET abstractions.

II.  Problem Description

The input validation of received SCTP RE_CONFIG chunks is insufficient,
and can result in a NULL pointer deference later.

III. Impact

A remote attacker who can send a malformed SCTP packet to a FreeBSD system
that serves SCTP can cause a kernel panic, resulting in a Denial of
Service.

IV.  Workaround

On FreeBSD 10.1 or later systems, the system administrator can set
net.inet.sctp.reconfig_enable to 0 to disable processing of RE_CONFIG
chunks.  This workaround is not available on earlier FreeBSD releases,
but systems that do not serve SCTP connections are not vulnerable.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-15:03/sctp.patch
# fetch https://security.FreeBSD.org/patches/SA-15:03/sctp.patch.asc
# gpg --verify sctp.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/8/                                                         r277807
releng/8.4/                                                       r277808
stable/9/                                                         r277807
releng/9.3/                                                       r277808
stable/10/                                                        r277807
releng/10.0/                                                      r277808
releng/10.1/                                                      r277808
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8613>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-15:03.sctp.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.1 (FreeBSD)
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=859G
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+8xS
-----END PGP SIGNATURE-----