Lucene search

K
redhatcveRedhat.comRH:CVE-2020-10711
HistoryMay 12, 2020 - 12:10 p.m.

CVE-2020-10711

2020-05-1212:10:08
redhat.com
access.redhat.com
16

EPSS

0.008

Percentile

81.7%

A NULL pointer dereference flaw was found in the Linux kernel’s SELinux subsystem. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol’s category bitmap into the SELinux extensible bitmap via the’ ebitmap_netlbl_import’ routine. While processing the CIPSO restricted bitmap tag in the ‘cipso_v4_parsetag_rbm’ routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

Mitigation

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

This issue can only be resolved by applying updates.