CVE-2020-10711

Public on 2020-05-11
Modified on 2020-07-15
Description

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

Severity
Important
See what this means
CVSS v3 Base Score
5.9
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 kernel 2020-06-23 06:02 ALAS-2020-1382
Amazon Linux 1 kernel 2020-05-11 20:43 ALAS-2020-1366
Amazon Linux 2 - Core kernel 2020-05-11 20:37 ALAS2-2020-1425
Amazon Linux 2 - Kernel-5.4 Extra kernel 2022-01-20 19:15 ALAS2KERNEL-5.4-2022-011
Amazon Linux 2 - Livepatch Extra kernel-livepatch-4.14.171-136.231 2020-05-11 20:50 ALAS2LIVEPATCH-2020-007
Amazon Linux 2 - Livepatch Extra kernel-livepatch-4.14.173-137.228 2020-05-11 20:50 ALAS2LIVEPATCH-2020-008
Amazon Linux 2 - Livepatch Extra kernel-livepatch-4.14.173-137.229 2020-05-11 20:51 ALAS2LIVEPATCH-2020-009
Amazon Linux 2 - Livepatch Extra kernel-livepatch-4.14.177-139.253 2020-05-11 20:51 ALAS2LIVEPATCH-2020-010

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:N/A:P
NVD CVSSv3 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H