U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2020-10711 Detail

Description

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html Mailing List  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10711 Issue Tracking  Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Third Party Advisory 
https://security.netapp.com/advisory/ntap-20200608-0001/ Third Party Advisory 
https://usn.ubuntu.com/4411-1/ Third Party Advisory 
https://usn.ubuntu.com/4412-1/ Third Party Advisory 
https://usn.ubuntu.com/4413-1/ Third Party Advisory 
https://usn.ubuntu.com/4414-1/ Third Party Advisory 
https://usn.ubuntu.com/4419-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4698 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4699 Third Party Advisory 
https://www.openwall.com/lists/oss-security/2020/05/12/2 Mailing List  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-10711
NVD Published Date:
05/22/2020
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.