CVE-2020-36694

An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

22 Jun 2023, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230622-0005/ -

06 Jun 2023, 18:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 6.7

Information

Published : 2023-05-21 23:15

Updated : 2024-02-28 20:13


NVD link : CVE-2020-36694

Mitre link : CVE-2020-36694

CVE.ORG link : CVE-2020-36694


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free