Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-10751

Published: 26 May 2020

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

From the Ubuntu Security Team

Dmitry Vyukov discovered that the SELinux netlink security hook in the Linux kernel did not validate messages in some situations. A privileged attacker could use this to bypass SELinux netlink restrictions.

Notes

AuthorNote
sbeattie
SELinux specific, not the default LSM in Ubuntu.

Priority

Negligible

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
linux-raspi
Launchpad, Ubuntu, Debian
eoan Does not exist

bionic Does not exist

focal
Released (5.4.0-1012.12)
trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream
Released (5.7~rc4)
bionic
Released (5.3.0-62.56~18.04.1)
eoan Does not exist

focal Does not exist

xenial
Released (4.15.0-106.107~16.04.1)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-106.107)
eoan
Released (5.3.0-62.56)
focal
Released (5.4.0-37.41)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.7~rc4)
xenial
Released (4.4.0-184.214)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by fb73974172ffaaf57a7c42f35424d9aece1a5af6
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1073.77)
eoan
Released (5.3.0-1030.32)
focal
Released (5.4.0-1015.15)
trusty
Released (4.4.0-1073.77)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc4)
xenial
Released (4.4.0-1109.120)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial
Released (4.15.0-1073.77~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1032.33)
focal
Released (5.4.0-1016.16)
trusty
Released (4.15.0-1089.99~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc4)
xenial
Released (4.15.0-1089.99~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1089.99)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.33~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1030.32)
focal
Released (5.4.0-1015.15)
trusty Does not exist

upstream
Released (5.7~rc4)
xenial
Released (4.15.0-1077.87~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1077.87)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1063.66)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1043.44)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1067.68)
eoan
Released (5.3.0-1024.26)
focal
Released (5.4.0-1015.15)
trusty Does not exist

upstream
Released (5.7~rc4)
xenial
Released (4.4.0-1075.82)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-184.214~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc4)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1087.97)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.6.0-1011.11)
trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1063.68)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1045.49)
eoan
Released (5.3.0-1028.30)
focal
Released (5.4.0-1015.15)
trusty Does not exist

upstream
Released (5.7~rc4)
xenial
Released (4.15.0-1045.49~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1028.30~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1063.67)
eoan
Released (5.3.0-1028.30)
focal Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (5.7~rc4)
xenial
Released (4.4.0-1134.143)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1028.30~18.04.2)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-27.31)
trusty Does not exist

upstream
Released (5.7~rc4)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1080.87)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc4)
xenial
Released (4.4.0-1138.146)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N