Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-10711

Published: 12 May 2020

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

From the Ubuntu Security Team

Matthew Sheets discovered that the SELinux network label handling implementation in the Linux kernel could be coerced into de-referencing a NULL pointer. A remote attacker could use this to cause a denial of service (system crash).

Notes

AuthorNote
sbeattie
SELinux is not the default MAC used in Ubuntu

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
linux-hwe-5.4
Launchpad, Ubuntu, Debian
upstream
Released (5.7~rc6)
bionic
Released (5.4.0-40.44~18.04.1)
focal Does not exist

trusty Does not exist

xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
upstream
Released (5.7~rc6)
focal Does not exist

trusty Does not exist

xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
focal
Released (5.6.0-1011.11)
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-109.110)
eoan
Released (5.3.0-62.56)
focal
Released (5.4.0-40.44)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.7~rc6)
xenial
Released (4.4.0-185.215)
Patches:
Introduced by

4b8feff251da3d7058b5779e21b33a85c686b974

Fixed by eead1c2ea2509fd754c6da893a94f0e69e83ebe4
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1077.81)
eoan
Released (5.3.0-1030.32)
trusty
Released (4.4.0-1074.78)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc6)
xenial
Released (4.4.0-1110.121)
focal
Released (5.4.0-1018.18)
linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-62.56~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial
Released (4.15.0-107.108~16.04.1)
linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1091.101)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial
Released (4.15.0-1074.78~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1032.33)
focal
Released (5.4.0-1020.20)
trusty
Released (4.15.0-1091.101~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc6)
xenial
Released (4.15.0-1091.101~16.04.1)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.33~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1030.32)
focal
Released (5.4.0-1019.19)
trusty Does not exist

upstream
Released (5.7~rc6)
xenial
Released (4.15.0-1078.88~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1078.88)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1064.67)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1043.44)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1069.70)
eoan
Released (5.3.0-1024.26)
focal
Released (5.4.0-1018.18)
trusty Does not exist

upstream
Released (5.7~rc6)
xenial
Released (4.4.0-1076.83)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-185.215~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc6)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1091.101)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1063.68)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1048.52)
eoan
Released (5.3.0-1028.30)
focal
Released (5.4.0-1019.19)
trusty Does not exist

upstream
Released (5.7~rc6)
xenial
Released (4.15.0-1046.50~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1028.30~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-1013.13)
trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1065.69)
eoan
Released (5.3.0-1028.30)
focal Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (5.7~rc6)
xenial
Released (4.4.0-1135.144)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1028.30~18.04.2)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-28.32)
trusty Does not exist

upstream
Released (5.7~rc6)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1081.88)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc6)
xenial
Released (4.4.0-1139.147)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H