Description

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

INFO

Published Date :

May 26, 2020, 3:15 p.m.

Last Modified :

Feb. 12, 2023, 11:39 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-10751 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10751 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
1 Kernel selinux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10751 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10751 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel’s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw. A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4060 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4062 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4431 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4609 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2020-10751 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1839634 [No Types Assigned]
    Removed Reference https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/ [Mailing List, Vendor Advisory]
    Added CWE Red Hat, Inc. CWE-349
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing. A flaw was found in the Linux kernel’s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
    Added Reference https://access.redhat.com/errata/RHSA-2020:4431 [No Types Assigned]
    Added Reference https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg%40mail.gmail.com/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4062 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4060 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1839634 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2020-10751 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4609 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-349
    Removed CWE Reason CWE-349 / CWE from CNA not within 1003 View
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4412-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4413-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4391-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4390-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4389-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4699 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4698 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/05/27/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/05/27/3 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10751 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10751 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6 Patch, Vendor Advisory
    Changed Reference Type https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/ No Types Assigned https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/ Mailing List, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/04/30/5 No Types Assigned https://www.openwall.com/lists/oss-security/2020/04/30/5 Mailing List, Third Party Advisory
    Added CWE NIST CWE-345
    Added CPE Configuration OR *cpe:2.3:a:kernel:selinux:*:*:*:*:*:*:*:* versions up to (excluding) 5.7
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/05/27/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10751 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17219

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability