CWE
476
Advisory Published
CVE Published
Updated

CVE-2020-10711: Null Pointer Dereference

First published: Fri Apr 17 2020(Updated: )

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/kernel<0:2.6.32-754.29.2.el6
0:2.6.32-754.29.2.el6
redhat/kernel-rt<0:3.10.0-1127.8.2.rt56.1103.el7
0:3.10.0-1127.8.2.rt56.1103.el7
redhat/kernel<0:3.10.0-1127.8.2.el7
0:3.10.0-1127.8.2.el7
redhat/kernel-alt<0:4.14.0-115.21.2.el7a
0:4.14.0-115.21.2.el7a
redhat/kernel<0:3.10.0-327.88.1.el7
0:3.10.0-327.88.1.el7
redhat/kernel<0:3.10.0-514.76.1.el7
0:3.10.0-514.76.1.el7
redhat/kernel<0:3.10.0-693.67.1.el7
0:3.10.0-693.67.1.el7
redhat/kernel<0:3.10.0-957.54.1.el7
0:3.10.0-957.54.1.el7
redhat/kernel<0:3.10.0-1062.26.1.el7
0:3.10.0-1062.26.1.el7
redhat/kernel-rt<0:4.18.0-193.1.2.rt13.53.el8_2
0:4.18.0-193.1.2.rt13.53.el8_2
redhat/kernel<0:4.18.0-193.1.2.el8_2
0:4.18.0-193.1.2.el8_2
redhat/kernel<0:4.18.0-80.23.2.el8_0
0:4.18.0-80.23.2.el8_0
redhat/kernel<0:4.18.0-147.13.2.el8_1
0:4.18.0-147.13.2.el8_1
redhat/kernel-rt<1:3.10.0-693.67.1.rt56.665.el6
1:3.10.0-693.67.1.rt56.665.el6
Linux Linux kernel<5.7
Redhat 3scale=2.0
Redhat Openstack=13
Redhat Virtualization Host=4.0
Redhat Enterprise Linux=6.0
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Aus=7.4
Redhat Enterprise Linux Server Tus=7.4
Redhat Messaging Realtime Grid=2.0
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
openSUSE Leap=15.1
openSUSE Leap=15.2
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
Canonical Ubuntu Linux=20.04
redhat/kernel<5.7
5.7
ubuntu/linux<4.15.0-109.110
4.15.0-109.110
ubuntu/linux<5.3.0-62.56
5.3.0-62.56
ubuntu/linux<5.4.0-40.44
5.4.0-40.44
ubuntu/linux<5.7~
5.7~
ubuntu/linux<4.4.0-185.215
4.4.0-185.215
ubuntu/linux-aws<4.15.0-1077.81
4.15.0-1077.81
ubuntu/linux-aws<5.3.0-1030.32
5.3.0-1030.32
ubuntu/linux-aws<5.4.0-1018.18
5.4.0-1018.18
ubuntu/linux-aws<4.4.0-1074.78
4.4.0-1074.78
ubuntu/linux-aws<5.7~
5.7~
ubuntu/linux-aws<4.4.0-1110.121
4.4.0-1110.121
ubuntu/linux-aws-5.0<5.7~
5.7~
ubuntu/linux-aws-5.3<5.3.0-1030.32~18.04.1
5.3.0-1030.32~18.04.1
ubuntu/linux-aws-5.3<5.7~
5.7~
ubuntu/linux-aws-5.4<5.7~
5.7~
ubuntu/linux-aws-hwe<5.7~
5.7~
ubuntu/linux-aws-hwe<4.15.0-1074.78~16.04.1
4.15.0-1074.78~16.04.1
ubuntu/linux-azure<5.3.0-1032.33
5.3.0-1032.33
ubuntu/linux-azure<5.4.0-1020.20
5.4.0-1020.20
ubuntu/linux-azure<4.15.0-1091.101~14.04.1
4.15.0-1091.101~14.04.1
ubuntu/linux-azure<5.7~
5.7~
ubuntu/linux-azure<4.15.0-1091.101~16.04.1
4.15.0-1091.101~16.04.1
ubuntu/linux-azure-4.15<4.15.0-1091.101
4.15.0-1091.101
ubuntu/linux-azure-4.15<5.7~
5.7~
ubuntu/linux-azure-5.3<5.3.0-1032.33~18.04.1
5.3.0-1032.33~18.04.1
ubuntu/linux-azure-5.3<5.7~
5.7~
ubuntu/linux-azure-5.4<5.7~
5.7~
ubuntu/linux-azure-edge<5.7~
5.7~
ubuntu/linux-gcp<5.3.0-1030.32
5.3.0-1030.32
ubuntu/linux-gcp<5.4.0-1019.19
5.4.0-1019.19
ubuntu/linux-gcp<5.7~
5.7~
ubuntu/linux-gcp<4.15.0-1078.88~16.04.1
4.15.0-1078.88~16.04.1
ubuntu/linux-gcp-4.15<4.15.0-1078.88
4.15.0-1078.88
ubuntu/linux-gcp-4.15<5.7~
5.7~
ubuntu/linux-gcp-5.3<5.3.0-1030.32~18.04.1
5.3.0-1030.32~18.04.1
ubuntu/linux-gcp-5.3<5.7~
5.7~
ubuntu/linux-gcp-edge<5.7~
5.7~
ubuntu/linux-gke-4.15<4.15.0-1064.67
4.15.0-1064.67
ubuntu/linux-gke-4.15<5.7~
5.7~
ubuntu/linux-gke-5.0<5.0.0-1043.44
5.0.0-1043.44
ubuntu/linux-gke-5.0<5.7~
5.7~
ubuntu/linux-gke-5.3<5.3.0-1030.32~18.04.1
5.3.0-1030.32~18.04.1
ubuntu/linux-gke-5.3<5.7~
5.7~
ubuntu/linux-hwe<5.3.0-62.56~18.04.1
5.3.0-62.56~18.04.1
ubuntu/linux-hwe<5.7~
5.7~
ubuntu/linux-hwe<4.15.0-107.108~16.04.1
4.15.0-107.108~16.04.1
ubuntu/linux-hwe-5.4<5.4.0-40.44~18.04.1
5.4.0-40.44~18.04.1
ubuntu/linux-hwe-5.4<5.7~
5.7~
ubuntu/linux-hwe-edge<5.7~
5.7~
ubuntu/linux-kvm<4.15.0-1069.70
4.15.0-1069.70
ubuntu/linux-kvm<5.3.0-1024.26
5.3.0-1024.26
ubuntu/linux-kvm<5.4.0-1018.18
5.4.0-1018.18
ubuntu/linux-kvm<5.7~
5.7~
ubuntu/linux-kvm<4.4.0-1076.83
4.4.0-1076.83
ubuntu/linux-lts-trusty<5.7~
5.7~
ubuntu/linux-lts-xenial<4.4.0-185.215~14.04.1
4.4.0-185.215~14.04.1
ubuntu/linux-lts-xenial<5.7~
5.7~
ubuntu/linux-oem<4.15.0-1091.101
4.15.0-1091.101
ubuntu/linux-oem<5.7~
5.7~
ubuntu/linux-oem-5.6<5.6.0-1011.11
5.6.0-1011.11
ubuntu/linux-oem-5.6<5.7~
5.7~
ubuntu/linux-oem-osp1<5.0.0-1063.68
5.0.0-1063.68
ubuntu/linux-oem-osp1<5.7~
5.7~
ubuntu/linux-oracle<4.15.0-1048.52
4.15.0-1048.52
ubuntu/linux-oracle<5.3.0-1028.30
5.3.0-1028.30
ubuntu/linux-oracle<5.4.0-1019.19
5.4.0-1019.19
ubuntu/linux-oracle<5.7~
5.7~
ubuntu/linux-oracle<4.15.0-1046.50~16.04.1
4.15.0-1046.50~16.04.1
ubuntu/linux-oracle-5.0<5.7~
5.7~
ubuntu/linux-oracle-5.3<5.3.0-1028.30~18.04.1
5.3.0-1028.30~18.04.1
ubuntu/linux-oracle-5.3<5.7~
5.7~
ubuntu/linux-raspi<5.4.0-1013.13
5.4.0-1013.13
ubuntu/linux-raspi<5.7~
5.7~
ubuntu/linux-raspi-5.4<5.7~
5.7~
ubuntu/linux-raspi2<4.15.0-1065.69
4.15.0-1065.69
ubuntu/linux-raspi2<5.3.0-1028.30
5.3.0-1028.30
ubuntu/linux-raspi2<5.7~
5.7~
ubuntu/linux-raspi2<4.4.0-1135.144
4.4.0-1135.144
ubuntu/linux-raspi2-5.3<5.3.0-1028.30~18.04.2
5.3.0-1028.30~18.04.2
ubuntu/linux-raspi2-5.3<5.7~
5.7~
ubuntu/linux-riscv<5.4.0-28.32
5.4.0-28.32
ubuntu/linux-riscv<5.7~
5.7~
ubuntu/linux-snapdragon<4.15.0-1081.88
4.15.0-1081.88
ubuntu/linux-snapdragon<5.7~
5.7~
ubuntu/linux-snapdragon<4.4.0-1139.147
4.4.0-1139.147
debian/linux
4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1

Remedy

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. This issue can only be resolved by applying updates.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203