CVE-2025-23142: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: sctp: detect and prevent references to a freed transport in sendmsg sctp_sendmsg() re-uses associations and transports when possible by doing a lookup based on the socket endpoint and the message destination address, and then sctp_sendmsg_to_asoc() sets the selected transport in all the message chunks to be sent. There's a possible race condition if another thread triggers the removal of that selected transport, for instance, by explicitly unbinding an address with setsockopt(SCTP_SOCKOPT_BINDX_REM), after the chunks have been set up and before the message is sent. This can happen if the send buffer is full, during the period when the sender thread temporarily releases the socket lock in sctp_wait_for_sndbuf(). This causes the access to the transport data in sctp_outq_select_transport(), when the association outqueue is flushed, to result in a use-after-free read. This change avoids this scenario by having sctp_transport_free() signal the freeing of the transport, tagging it as "dead". In order to do this, the patch restores the "dead" bit in struct sctp_transport, which was removed in commit 47faa1e4c50e ("sctp: remove the dead field of sctp_transport"). Then, in the scenario where the sender thread has released the socket lock in sctp_wait_for_sndbuf(), the bit is checked again after re-acquiring the socket lock to detect the deletion. This is done while holding a reference to the transport to prevent it from being freed in the process. If the transport was deleted while the socket lock was relinquished, sctp_sendmsg_to_asoc() will return -EAGAIN to let userspace retry the send. The bug was found by a private syzbot instance (see the error report [1] and the C reproducer that triggers it [2]).
AI Analysis
Technical Summary
CVE-2025-23142 is a use-after-free vulnerability in the Linux kernel's SCTP (Stream Control Transmission Protocol) implementation, specifically within the sctp_sendmsg() function. SCTP is a transport-layer protocol used for message-oriented communication, often in telecommunications and other specialized network applications. The vulnerability arises due to a race condition where the transport associated with an SCTP message can be freed by another thread while the sending thread temporarily releases the socket lock during send buffer wait (in sctp_wait_for_sndbuf()). This occurs when the sender thread sets up message chunks referencing a transport, but before the message is sent, another thread removes the transport (e.g., by unbinding an address via setsockopt with SCTP_SOCKOPT_BINDX_REM). The race leads to a use-after-free read in sctp_outq_select_transport() when the association outqueue is flushed, potentially causing kernel memory corruption or crashes. The patch to fix this issue reintroduces a "dead" bit in the sctp_transport structure to mark transports as freed and signals this state. After reacquiring the socket lock, the sender thread checks this bit and, if the transport was freed, returns -EAGAIN to userspace to retry sending, preventing use-after-free access. The bug was discovered by a private syzbot instance and is confirmed with a C reproducer. No known exploits are reported in the wild yet, and no CVSS score has been assigned. The vulnerability affects multiple Linux kernel versions identified by commit hashes, indicating a broad impact across kernel releases that include the vulnerable SCTP code.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to systems running Linux kernels with SCTP enabled and in use. SCTP is commonly used in telecommunications infrastructure, signaling systems, and certain industrial or specialized network environments. Exploitation could lead to kernel crashes (denial of service) or potentially memory corruption, which might be leveraged for privilege escalation or arbitrary code execution, though no public exploits are known yet. Organizations operating telecom networks, critical infrastructure, or industrial control systems in Europe that rely on Linux-based systems with SCTP are at higher risk. Disruption of these systems could impact service availability, data integrity, and operational continuity. Given the kernel-level nature of the vulnerability, successful exploitation could compromise the confidentiality and integrity of affected systems. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits over time. The vulnerability's race condition complexity may limit exploitability but does not preclude targeted attacks against high-value infrastructure.
Mitigation Recommendations
European organizations should prioritize updating their Linux kernels to versions that include the patch for CVE-2025-23142 as soon as vendor updates become available. Since the vulnerability involves a race condition in SCTP transport handling, disabling SCTP support on systems where it is not required can reduce the attack surface. For systems that must use SCTP, implementing strict access controls and monitoring for unusual kernel behavior or crashes can help detect exploitation attempts. Network segmentation to isolate critical SCTP-using infrastructure and limiting administrative access to systems running vulnerable kernels are recommended. Additionally, organizations should review and harden socket option usage related to SCTP (e.g., setsockopt calls) to prevent unauthorized address unbinding. Employing kernel live patching solutions where available can reduce downtime during patch deployment. Finally, maintaining up-to-date intrusion detection systems with SCTP protocol anomaly detection can provide early warnings of exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Finland, Poland, Belgium
CVE-2025-23142: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: sctp: detect and prevent references to a freed transport in sendmsg sctp_sendmsg() re-uses associations and transports when possible by doing a lookup based on the socket endpoint and the message destination address, and then sctp_sendmsg_to_asoc() sets the selected transport in all the message chunks to be sent. There's a possible race condition if another thread triggers the removal of that selected transport, for instance, by explicitly unbinding an address with setsockopt(SCTP_SOCKOPT_BINDX_REM), after the chunks have been set up and before the message is sent. This can happen if the send buffer is full, during the period when the sender thread temporarily releases the socket lock in sctp_wait_for_sndbuf(). This causes the access to the transport data in sctp_outq_select_transport(), when the association outqueue is flushed, to result in a use-after-free read. This change avoids this scenario by having sctp_transport_free() signal the freeing of the transport, tagging it as "dead". In order to do this, the patch restores the "dead" bit in struct sctp_transport, which was removed in commit 47faa1e4c50e ("sctp: remove the dead field of sctp_transport"). Then, in the scenario where the sender thread has released the socket lock in sctp_wait_for_sndbuf(), the bit is checked again after re-acquiring the socket lock to detect the deletion. This is done while holding a reference to the transport to prevent it from being freed in the process. If the transport was deleted while the socket lock was relinquished, sctp_sendmsg_to_asoc() will return -EAGAIN to let userspace retry the send. The bug was found by a private syzbot instance (see the error report [1] and the C reproducer that triggers it [2]).
AI-Powered Analysis
Technical Analysis
CVE-2025-23142 is a use-after-free vulnerability in the Linux kernel's SCTP (Stream Control Transmission Protocol) implementation, specifically within the sctp_sendmsg() function. SCTP is a transport-layer protocol used for message-oriented communication, often in telecommunications and other specialized network applications. The vulnerability arises due to a race condition where the transport associated with an SCTP message can be freed by another thread while the sending thread temporarily releases the socket lock during send buffer wait (in sctp_wait_for_sndbuf()). This occurs when the sender thread sets up message chunks referencing a transport, but before the message is sent, another thread removes the transport (e.g., by unbinding an address via setsockopt with SCTP_SOCKOPT_BINDX_REM). The race leads to a use-after-free read in sctp_outq_select_transport() when the association outqueue is flushed, potentially causing kernel memory corruption or crashes. The patch to fix this issue reintroduces a "dead" bit in the sctp_transport structure to mark transports as freed and signals this state. After reacquiring the socket lock, the sender thread checks this bit and, if the transport was freed, returns -EAGAIN to userspace to retry sending, preventing use-after-free access. The bug was discovered by a private syzbot instance and is confirmed with a C reproducer. No known exploits are reported in the wild yet, and no CVSS score has been assigned. The vulnerability affects multiple Linux kernel versions identified by commit hashes, indicating a broad impact across kernel releases that include the vulnerable SCTP code.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to systems running Linux kernels with SCTP enabled and in use. SCTP is commonly used in telecommunications infrastructure, signaling systems, and certain industrial or specialized network environments. Exploitation could lead to kernel crashes (denial of service) or potentially memory corruption, which might be leveraged for privilege escalation or arbitrary code execution, though no public exploits are known yet. Organizations operating telecom networks, critical infrastructure, or industrial control systems in Europe that rely on Linux-based systems with SCTP are at higher risk. Disruption of these systems could impact service availability, data integrity, and operational continuity. Given the kernel-level nature of the vulnerability, successful exploitation could compromise the confidentiality and integrity of affected systems. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits over time. The vulnerability's race condition complexity may limit exploitability but does not preclude targeted attacks against high-value infrastructure.
Mitigation Recommendations
European organizations should prioritize updating their Linux kernels to versions that include the patch for CVE-2025-23142 as soon as vendor updates become available. Since the vulnerability involves a race condition in SCTP transport handling, disabling SCTP support on systems where it is not required can reduce the attack surface. For systems that must use SCTP, implementing strict access controls and monitoring for unusual kernel behavior or crashes can help detect exploitation attempts. Network segmentation to isolate critical SCTP-using infrastructure and limiting administrative access to systems running vulnerable kernels are recommended. Additionally, organizations should review and harden socket option usage related to SCTP (e.g., setsockopt calls) to prevent unauthorized address unbinding. Employing kernel live patching solutions where available can reduce downtime during patch deployment. Finally, maintaining up-to-date intrusion detection systems with SCTP protocol anomaly detection can provide early warnings of exploitation attempts.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2025-01-11T14:28:41.512Z
- Cisa Enriched
- false
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d9820c4522896dcbdd44d
Added to database: 5/21/2025, 9:08:48 AM
Last enriched: 7/3/2025, 10:09:51 PM
Last updated: 7/27/2025, 4:23:37 PM
Views: 9
Related Threats
CVE-2025-26398: CWE-798 Use of Hard-coded Credentials in SolarWinds Database Performance Analyzer
MediumCVE-2025-41686: CWE-306 Missing Authentication for Critical Function in Phoenix Contact DaUM
HighCVE-2025-8874: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in litonice13 Master Addons – Elementor Addons with White Label, Free Widgets, Hover Effects, Conditions, & Animations
MediumCVE-2025-8767: CWE-1236 Improper Neutralization of Formula Elements in a CSV File in anwppro AnWP Football Leagues
MediumCVE-2025-8482: CWE-862 Missing Authorization in 10up Simple Local Avatars
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.