Bugzilla – Bug 1129898
VUL-0: CVE-2019-3874: kernel-source: SCTP socket buffer memory leak leading to denial of service
Last modified: 2024-04-19 08:37:20 UTC
rh#1686373 It was found that the cgroup limitation of system resources used by Kubernetes can be bypassed. A guest pod can be used to consume a large amount of system memory. References: https://bugzilla.redhat.com/show_bug.cgi?id=1686373 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-3874
this seems to be observed in kubernetes context. From: Brandon Philips <bphilips@redhat.com> Subject: [security@suse.de] Linux Kernel memory cgroups escape via sctp - CVE-2019-3874 Hello Kubernetes Community- A security issue was discovered in the Linux Kernel that affects cgroup memory isolation via the esoteric sctp network transport. The issue is Medium severity and blacklisting the sctp kernel module is encouraged to fix this issue. **How do I mitigate the vulnerability?** Instructions for Linux distributions may vary. But, these instructions should work for most. Blacklist the sctp module on all hosts: echo "install sctp /bin/true" > /etc/modprobe.d/sctp.conf Reboot the host if sctp module is loaded. You can test this with `lsmod | grep sctp` **Am I vulnerable?** We recommend you blacklist the sctp module first, see mitigation above, before running this test. If the sctp module is inserted a reboot is required to unload the module. Run `modprobe sctp; lsmod | grep sctp` and if it says sctp you are potentially vulnerable. **How do I upgrade?** A Kernel patch is under development. However, blacklisting sctp and dccp, esoteric network protocols, is a common security practice and will protect users now and into the future. **Vulnerability Details** When a Pod runs as root it may bypass cgroup memory isolation; creating a potential DoS. This issue is filed as CVE-2019-3874. See the CVE advisory for more details <https://access.redhat.com/security/cve/cve-2019-3874> **Thank you** Thank you to Matteo Croce & Jason Sheperd for the notification. Thank You, Brandon on behalf of the Kubernetes Product Security Committee
+ mkubecek.
No usable description of the problem, "how to mitigate" and "am I vulnerable" sections are a bad joke. :-( Today I noticed this patchset: https://lore.kernel.org/netdev/cover.1554022192.git.lucien.xin@gmail.com/ Any chance this CVE is what it aims to address?
I think they allocated the CVE without any kernel patch in mind. The referenced patchset above seems to go in the direction.
The two patches are in mainline as 1033990ac5b2 sctp: implement memory accounting on tx path 9dde27de3e5e sctp: implement memory accounting on rx path Not in any release yet, they are going to be in 5.2-rc1.
michal, can you check if this now could be ported to our branches?
I tried to backport above patches for SLE12-SP5. You can find it here: > users/ohollmann/SLE12-SP5/bsc1129898 Michal, can you please verify if it's correct and approve it for PTF (bsc#1186935) and for-next branch?
The backport looks correct but more important question is if the two commits listed in comment 6 are actually fixes for this particular CVE issue. I went through various linked documents but couldn't find a direct statement that they do. Fortunately the updated problem description, albeit still quite vague, can be interpreted as matching what these two commits address. So let's assume they do and backport them as such.
SUSE-SU-2021:3192-1: An update that solves 13 vulnerabilities and has 39 fixes is now available. Category: security (important) Bug References: 1040364,1108488,1114648,1127650,1129898,1133374,1183050,1183983,1185902,1185973,1187076,1188000,1188172,1188439,1188616,1188885,1188982,1189057,1189262,1189268,1189269,1189270,1189271,1189272,1189291,1189301,1189384,1189385,1189392,1189399,1189400,1189505,1189506,1189562,1189564,1189565,1189566,1189567,1189568,1189569,1189573,1189577,1189579,1189581,1189582,1189639,1189640,1189706,1189846,1190025,1190115,1190117 CVE References: CVE-2018-9517,CVE-2019-3874,CVE-2019-3900,CVE-2021-3640,CVE-2021-3653,CVE-2021-3656,CVE-2021-3679,CVE-2021-3732,CVE-2021-3753,CVE-2021-3759,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204 JIRA References: Sources used: SUSE Linux Enterprise Server 12-SP5 (src): kernel-azure-4.12.14-16.73.2, kernel-source-azure-4.12.14-16.73.1, kernel-syms-azure-4.12.14-16.73.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2021:3206-1: An update that solves 16 vulnerabilities and has 40 fixes is now available. Category: security (important) Bug References: 1040364,1108488,1114648,1127650,1129898,1133374,1136513,1171420,1183050,1183983,1185902,1185973,1187076,1188172,1188439,1188616,1188885,1188982,1188983,1188985,1189057,1189262,1189268,1189269,1189270,1189271,1189272,1189291,1189301,1189384,1189385,1189392,1189399,1189400,1189505,1189506,1189562,1189564,1189565,1189566,1189567,1189568,1189569,1189573,1189577,1189579,1189581,1189582,1189639,1189640,1189706,1189846,1190022,1190025,1190115,1190117 CVE References: CVE-2018-9517,CVE-2019-3874,CVE-2019-3900,CVE-2020-12770,CVE-2021-34556,CVE-2021-35477,CVE-2021-3640,CVE-2021-3653,CVE-2021-3656,CVE-2021-3679,CVE-2021-3732,CVE-2021-3753,CVE-2021-3759,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204 JIRA References: Sources used: SUSE Linux Enterprise Workstation Extension 12-SP5 (src): kernel-default-4.12.14-122.88.1 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): kernel-docs-4.12.14-122.88.1, kernel-obs-build-4.12.14-122.88.2 SUSE Linux Enterprise Server 12-SP5 (src): kernel-default-4.12.14-122.88.1, kernel-source-4.12.14-122.88.1, kernel-syms-4.12.14-122.88.1 SUSE Linux Enterprise Live Patching 12-SP5 (src): kernel-default-4.12.14-122.88.1, kgraft-patch-SLE12-SP5_Update_23-1-8.5.1 SUSE Linux Enterprise High Availability 12-SP5 (src): kernel-default-4.12.14-122.88.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2021:3217-1: An update that solves 16 vulnerabilities and has 40 fixes is now available. Category: security (important) Bug References: 1040364,1108488,1114648,1127650,1129898,1133374,1136513,1171420,1183050,1183983,1185902,1185973,1187076,1188172,1188439,1188616,1188885,1188982,1188983,1188985,1189057,1189262,1189268,1189269,1189270,1189271,1189272,1189291,1189301,1189384,1189385,1189392,1189399,1189400,1189505,1189506,1189562,1189564,1189565,1189566,1189567,1189568,1189569,1189573,1189577,1189579,1189581,1189582,1189639,1189640,1189706,1189846,1190022,1190025,1190115,1190117 CVE References: CVE-2018-9517,CVE-2019-3874,CVE-2019-3900,CVE-2020-12770,CVE-2021-34556,CVE-2021-35477,CVE-2021-3640,CVE-2021-3653,CVE-2021-3656,CVE-2021-3679,CVE-2021-3732,CVE-2021-3753,CVE-2021-3759,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204 JIRA References: Sources used: SUSE Linux Enterprise Real Time Extension 12-SP5 (src): kernel-rt-4.12.14-10.57.2, kernel-rt_debug-4.12.14-10.57.2, kernel-source-rt-4.12.14-10.57.1, kernel-syms-rt-4.12.14-10.57.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
openSUSE-SU-2021:3876-1: An update that solves 43 vulnerabilities, contains one feature and has 26 fixes is now available. Category: security (important) Bug References: 1100416,1108488,1129735,1129898,1133374,1136513,1171420,1176724,1177666,1181158,1184673,1184804,1185377,1185726,1185758,1185973,1186078,1186109,1186390,1186482,1186672,1188062,1188063,1188172,1188563,1188601,1188616,1188838,1188876,1188983,1188985,1189057,1189262,1189291,1189399,1189400,1189706,1189846,1189884,1190023,1190025,1190067,1190115,1190117,1190159,1190276,1190349,1190351,1190479,1190534,1190601,1190717,1191193,1191315,1191317,1191349,1191457,1191628,1191790,1191800,1191888,1191961,1192045,1192267,1192379,1192400,1192775,1192781,1192802 CVE References: CVE-2018-13405,CVE-2018-9517,CVE-2019-3874,CVE-2019-3900,CVE-2020-0429,CVE-2020-12770,CVE-2020-3702,CVE-2020-4788,CVE-2021-0941,CVE-2021-20322,CVE-2021-22543,CVE-2021-31916,CVE-2021-33033,CVE-2021-33909,CVE-2021-34556,CVE-2021-34981,CVE-2021-3542,CVE-2021-35477,CVE-2021-3640,CVE-2021-3653,CVE-2021-3655,CVE-2021-3656,CVE-2021-3659,CVE-2021-3679,CVE-2021-3715,CVE-2021-37159,CVE-2021-3732,CVE-2021-3744,CVE-2021-3752,CVE-2021-3753,CVE-2021-37576,CVE-2021-3759,CVE-2021-3760,CVE-2021-3764,CVE-2021-3772,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204,CVE-2021-40490,CVE-2021-41864,CVE-2021-42008,CVE-2021-42252,CVE-2021-42739 JIRA References: SLE-22573 Sources used: openSUSE Leap 15.3 (src): kernel-debug-4.12.14-197.102.2, kernel-default-4.12.14-197.102.2, kernel-kvmsmall-4.12.14-197.102.2, kernel-vanilla-4.12.14-197.102.2, kernel-zfcpdump-4.12.14-197.102.2
SUSE-SU-2021:3876-1: An update that solves 43 vulnerabilities, contains one feature and has 26 fixes is now available. Category: security (important) Bug References: 1100416,1108488,1129735,1129898,1133374,1136513,1171420,1176724,1177666,1181158,1184673,1184804,1185377,1185726,1185758,1185973,1186078,1186109,1186390,1186482,1186672,1188062,1188063,1188172,1188563,1188601,1188616,1188838,1188876,1188983,1188985,1189057,1189262,1189291,1189399,1189400,1189706,1189846,1189884,1190023,1190025,1190067,1190115,1190117,1190159,1190276,1190349,1190351,1190479,1190534,1190601,1190717,1191193,1191315,1191317,1191349,1191457,1191628,1191790,1191800,1191888,1191961,1192045,1192267,1192379,1192400,1192775,1192781,1192802 CVE References: CVE-2018-13405,CVE-2018-9517,CVE-2019-3874,CVE-2019-3900,CVE-2020-0429,CVE-2020-12770,CVE-2020-3702,CVE-2020-4788,CVE-2021-0941,CVE-2021-20322,CVE-2021-22543,CVE-2021-31916,CVE-2021-33033,CVE-2021-33909,CVE-2021-34556,CVE-2021-34981,CVE-2021-3542,CVE-2021-35477,CVE-2021-3640,CVE-2021-3653,CVE-2021-3655,CVE-2021-3656,CVE-2021-3659,CVE-2021-3679,CVE-2021-3715,CVE-2021-37159,CVE-2021-3732,CVE-2021-3744,CVE-2021-3752,CVE-2021-3753,CVE-2021-37576,CVE-2021-3759,CVE-2021-3760,CVE-2021-3764,CVE-2021-3772,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204,CVE-2021-40490,CVE-2021-41864,CVE-2021-42008,CVE-2021-42252,CVE-2021-42739 JIRA References: SLE-22573 Sources used: SUSE Linux Enterprise Server for SAP 15-SP1 (src): kernel-default-4.12.14-197.102.2, kernel-docs-4.12.14-197.102.2, kernel-obs-build-4.12.14-197.102.1, kernel-source-4.12.14-197.102.2, kernel-syms-4.12.14-197.102.2 SUSE Linux Enterprise Server 15-SP1-LTSS (src): kernel-default-4.12.14-197.102.2, kernel-docs-4.12.14-197.102.2, kernel-obs-build-4.12.14-197.102.1, kernel-source-4.12.14-197.102.2, kernel-syms-4.12.14-197.102.2, kernel-zfcpdump-4.12.14-197.102.2 SUSE Linux Enterprise Server 15-SP1-BCL (src): kernel-default-4.12.14-197.102.2, kernel-docs-4.12.14-197.102.2, kernel-obs-build-4.12.14-197.102.1, kernel-source-4.12.14-197.102.2, kernel-syms-4.12.14-197.102.2 SUSE Linux Enterprise Module for Live Patching 15-SP1 (src): kernel-default-4.12.14-197.102.2, kernel-livepatch-SLE15-SP1_Update_27-1-3.3.1 SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (src): kernel-default-4.12.14-197.102.2, kernel-docs-4.12.14-197.102.2, kernel-obs-build-4.12.14-197.102.1, kernel-source-4.12.14-197.102.2, kernel-syms-4.12.14-197.102.2 SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (src): kernel-default-4.12.14-197.102.2, kernel-docs-4.12.14-197.102.2, kernel-obs-build-4.12.14-197.102.1, kernel-source-4.12.14-197.102.2, kernel-syms-4.12.14-197.102.2 SUSE Linux Enterprise High Availability 15-SP1 (src): kernel-default-4.12.14-197.102.2 SUSE Enterprise Storage 6 (src): kernel-default-4.12.14-197.102.2, kernel-docs-4.12.14-197.102.2, kernel-obs-build-4.12.14-197.102.1, kernel-source-4.12.14-197.102.2, kernel-syms-4.12.14-197.102.2 SUSE CaaS Platform 4.0 (src): kernel-default-4.12.14-197.102.2, kernel-docs-4.12.14-197.102.2, kernel-obs-build-4.12.14-197.102.1, kernel-source-4.12.14-197.102.2, kernel-syms-4.12.14-197.102.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2021:3969-1: An update that solves 37 vulnerabilities and has 21 fixes is now available. Category: security (important) Bug References: 1085235,1085308,1087078,1087082,1100394,1102640,1105412,1108488,1129898,1133374,1171420,1173489,1174161,1181854,1184804,1185377,1185726,1185758,1186109,1186482,1188172,1188563,1188601,1188838,1188876,1188983,1188985,1189057,1189262,1189291,1189399,1189400,1189706,1189846,1189884,1190023,1190025,1190067,1190117,1190159,1190351,1190479,1190534,1190601,1190717,1191193,1191315,1191317,1191790,1191800,1191961,1192045,1192267,1192379,1192400,1192775,1192781,1192802 CVE References: CVE-2018-3639,CVE-2018-9517,CVE-2019-3874,CVE-2019-3900,CVE-2020-12770,CVE-2020-3702,CVE-2021-0941,CVE-2021-20320,CVE-2021-20322,CVE-2021-22543,CVE-2021-31916,CVE-2021-33033,CVE-2021-34556,CVE-2021-34981,CVE-2021-35477,CVE-2021-3640,CVE-2021-3653,CVE-2021-3655,CVE-2021-3656,CVE-2021-3659,CVE-2021-3679,CVE-2021-37159,CVE-2021-3732,CVE-2021-3744,CVE-2021-3752,CVE-2021-3753,CVE-2021-37576,CVE-2021-3760,CVE-2021-3764,CVE-2021-3772,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204,CVE-2021-40490,CVE-2021-41864,CVE-2021-42008,CVE-2021-42252 JIRA References: Sources used: SUSE Linux Enterprise Server for SAP 15 (src): kernel-default-4.12.14-150.78.1, kernel-docs-4.12.14-150.78.2, kernel-obs-build-4.12.14-150.78.2, kernel-source-4.12.14-150.78.1, kernel-syms-4.12.14-150.78.1, kernel-vanilla-4.12.14-150.78.1 SUSE Linux Enterprise Server 15-LTSS (src): kernel-default-4.12.14-150.78.1, kernel-docs-4.12.14-150.78.2, kernel-obs-build-4.12.14-150.78.2, kernel-source-4.12.14-150.78.1, kernel-syms-4.12.14-150.78.1, kernel-vanilla-4.12.14-150.78.1, kernel-zfcpdump-4.12.14-150.78.1 SUSE Linux Enterprise Module for Live Patching 15 (src): kernel-default-4.12.14-150.78.1, kernel-livepatch-SLE15_Update_26-1-1.3.1 SUSE Linux Enterprise High Performance Computing 15-LTSS (src): kernel-default-4.12.14-150.78.1, kernel-docs-4.12.14-150.78.2, kernel-obs-build-4.12.14-150.78.2, kernel-source-4.12.14-150.78.1, kernel-syms-4.12.14-150.78.1, kernel-vanilla-4.12.14-150.78.1 SUSE Linux Enterprise High Performance Computing 15-ESPOS (src): kernel-default-4.12.14-150.78.1, kernel-docs-4.12.14-150.78.2, kernel-obs-build-4.12.14-150.78.2, kernel-source-4.12.14-150.78.1, kernel-syms-4.12.14-150.78.1, kernel-vanilla-4.12.14-150.78.1 SUSE Linux Enterprise High Availability 15 (src): kernel-default-4.12.14-150.78.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2021:3972-1: An update that solves 40 vulnerabilities and has 47 fixes is now available. Category: security (important) Bug References: 1087082,1100416,1108488,1129735,1129898,1133374,1153720,1171420,1176724,1176931,1180624,1181854,1181855,1183050,1183861,1184673,1184804,1185377,1185677,1185726,1185727,1185758,1185973,1186063,1186482,1186483,1186672,1188026,1188172,1188563,1188601,1188613,1188838,1188842,1188876,1188983,1188985,1189057,1189262,1189278,1189291,1189399,1189400,1189418,1189420,1189706,1189846,1189884,1190023,1190025,1190067,1190115,1190117,1190118,1190159,1190276,1190349,1190350,1190351,1190432,1190479,1190534,1190601,1190717,1191193,1191315,1191317,1191318,1191529,1191530,1191628,1191660,1191790,1191801,1191813,1191961,1192036,1192045,1192048,1192267,1192379,1192400,1192444,1192549,1192775,1192781,1192802 CVE References: CVE-2018-13405,CVE-2018-9517,CVE-2019-3874,CVE-2019-3900,CVE-2020-0429,CVE-2020-12770,CVE-2020-3702,CVE-2021-0941,CVE-2021-20322,CVE-2021-22543,CVE-2021-31916,CVE-2021-34556,CVE-2021-34981,CVE-2021-3542,CVE-2021-35477,CVE-2021-3640,CVE-2021-3653,CVE-2021-3655,CVE-2021-3656,CVE-2021-3659,CVE-2021-3679,CVE-2021-3715,CVE-2021-37159,CVE-2021-3732,CVE-2021-3744,CVE-2021-3752,CVE-2021-3753,CVE-2021-37576,CVE-2021-3759,CVE-2021-3760,CVE-2021-3764,CVE-2021-3772,CVE-2021-38160,CVE-2021-38198,CVE-2021-38204,CVE-2021-40490,CVE-2021-41864,CVE-2021-42008,CVE-2021-42252,CVE-2021-42739 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): kernel-default-4.12.14-95.83.2, kernel-source-4.12.14-95.83.2, kernel-syms-4.12.14-95.83.2 SUSE OpenStack Cloud 9 (src): kernel-default-4.12.14-95.83.2, kernel-source-4.12.14-95.83.2, kernel-syms-4.12.14-95.83.2 SUSE Linux Enterprise Server for SAP 12-SP4 (src): kernel-default-4.12.14-95.83.2, kernel-source-4.12.14-95.83.2, kernel-syms-4.12.14-95.83.2 SUSE Linux Enterprise Server 12-SP4-LTSS (src): kernel-default-4.12.14-95.83.2, kernel-source-4.12.14-95.83.2, kernel-syms-4.12.14-95.83.2 SUSE Linux Enterprise Live Patching 12-SP4 (src): kernel-default-4.12.14-95.83.2, kgraft-patch-SLE12-SP4_Update_23-1-6.3.1 SUSE Linux Enterprise High Availability 12-SP4 (src): kernel-default-4.12.14-95.83.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
How about older branches like cve/linux-4.4? Do they also need these fixes?
Looks like the patches are more or less applicable to cve/linux-4.4, at least. The needed patch modification for rx path is trivial but tx is heavier, though.
Michal, any chance to take a look at for those missing backports for cve/linux-4.4?
SUSE-SU-2022:4561-1: An update that solves 31 vulnerabilities and has 8 fixes is now available. Category: security (important) Bug References: 1012382,1129898,1177282,1196018,1198702,1202097,1202686,1203008,1203290,1203322,1203514,1203960,1203987,1204166,1204168,1204170,1204354,1204402,1204414,1204431,1204432,1204439,1204479,1204574,1204576,1204631,1204635,1204636,1204646,1204647,1204653,1204868,1205128,1205130,1205220,1205514,1205671,1205796,1206091 CVE References: CVE-2019-3874,CVE-2020-26541,CVE-2021-4037,CVE-2022-2663,CVE-2022-28748,CVE-2022-2964,CVE-2022-3169,CVE-2022-3424,CVE-2022-3524,CVE-2022-3542,CVE-2022-3565,CVE-2022-3567,CVE-2022-3586,CVE-2022-3594,CVE-2022-3621,CVE-2022-3628,CVE-2022-3629,CVE-2022-3635,CVE-2022-3646,CVE-2022-3649,CVE-2022-3903,CVE-2022-40307,CVE-2022-40768,CVE-2022-4095,CVE-2022-41848,CVE-2022-41850,CVE-2022-41858,CVE-2022-42703,CVE-2022-43750,CVE-2022-43945,CVE-2022-45934 JIRA References: Sources used: SUSE Linux Enterprise Server 12-SP2-BCL (src): kernel-default-4.4.121-92.196.2, kernel-source-4.4.121-92.196.2, kernel-syms-4.4.121-92.196.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2022:4611-1: An update that solves 31 vulnerabilities and has 8 fixes is now available. Category: security (important) Bug References: 1129898,1177282,1196018,1198702,1201309,1202097,1202686,1203008,1203290,1203322,1203514,1203960,1203987,1204166,1204168,1204170,1204354,1204402,1204414,1204431,1204432,1204439,1204479,1204574,1204576,1204631,1204635,1204636,1204646,1204647,1204653,1204868,1205128,1205130,1205220,1205514,1205671,1205796,1206164 CVE References: CVE-2019-3874,CVE-2020-26541,CVE-2021-4037,CVE-2022-2663,CVE-2022-28748,CVE-2022-2964,CVE-2022-3169,CVE-2022-3424,CVE-2022-3524,CVE-2022-3542,CVE-2022-3565,CVE-2022-3567,CVE-2022-3586,CVE-2022-3594,CVE-2022-3621,CVE-2022-3628,CVE-2022-3629,CVE-2022-3635,CVE-2022-3646,CVE-2022-3649,CVE-2022-3903,CVE-2022-40307,CVE-2022-40768,CVE-2022-4095,CVE-2022-41848,CVE-2022-41850,CVE-2022-41858,CVE-2022-42703,CVE-2022-43750,CVE-2022-43945,CVE-2022-45934 JIRA References: Sources used: SUSE Linux Enterprise Server 12-SP3-BCL (src): kernel-default-4.4.180-94.182.1, kernel-source-4.4.180-94.182.1, kernel-syms-4.4.180-94.182.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.