CVE-2020-10751 - Linux kernel: SELinux netlink permission check bypass

Related Vulnerabilities: CVE-2020-10751  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->

oss-sec
mailing list archives
<!--X-User-Header-End-->
<!--X-TopPNI-->

By Date

By Thread

</form>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
CVE-2020-10751 - Linux kernel: SELinux netlink permission check bypass

<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->

From: Ondrej Mosnacek &lt;omosnace () redhat com&gt;

Date: Wed, 27 May 2020 09:44:50 +0200

<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->

<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
(Resending with correct ML address...)

Hello,

This flaw has already been announced and described here:
https://www.openwall.com/lists/oss-security/2020/04/30/5

This is just a note to let you know that it has been assigned a
CVE-2020-10751 upon request from Red Hat.

The flaw is fixed by the following upstream commit:

commit fb73974172ffaaf57a7c42f35424d9aece1a5af6
Author: Paul Moore &lt;paul () paul-moore com&gt;
Date:   Tue Apr 28 09:59:02 2020 -0400

   selinux: properly handle multiple messages in selinux_netlink_send()

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6

The flaw dates back at least to Linux-2.6.12-rc2, so likely all
versions of Linux currently in use are affected.

RH tracker: https://bugzilla.redhat.com/show_bug.cgi?id=1839634

-- 
Ondrej Mosnacek
Software Engineer, Platform Security - SELinux kernel,
Red Hat, Inc.

<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->

<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->

By Date

By Thread

Current thread:

CVE-2020-10751 - Linux kernel: SELinux netlink permission check bypass Ondrej Mosnacek (May 27)

<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->