CVE-2020-10751

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kernel:selinux:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:39

Type Values Removed Values Added
CWE CWE-345 CWE-349
Summary A flaw was found in the Linux kernel’s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw. A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4060', 'name': 'https://access.redhat.com/errata/RHSA-2020:4060', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4062', 'name': 'https://access.redhat.com/errata/RHSA-2020:4062', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/', 'name': 'https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2020-10751', 'name': 'https://access.redhat.com/security/cve/CVE-2020-10751', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4431', 'name': 'https://access.redhat.com/errata/RHSA-2020:4431', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4609', 'name': 'https://access.redhat.com/errata/RHSA-2020:4609', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1839634', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1839634', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:19

Type Values Removed Values Added
Summary A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing. A flaw was found in the Linux kernel’s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4060 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4062 -
  • (MISC) https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg%40mail.gmail.com/ -
  • (MISC) https://access.redhat.com/security/cve/CVE-2020-10751 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4431 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4609 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1839634 -

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html -

Information

Published : 2020-05-26 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10751

Mitre link : CVE-2020-10751

CVE.ORG link : CVE-2020-10751


JSON object : View

Products Affected

redhat

  • enterprise_linux_server

kernel

  • selinux
CWE
CWE-349

Acceptance of Extraneous Untrusted Data With Trusted Data

CWE-345

Insufficient Verification of Data Authenticity