CVE-2020-36694

medium

Description

An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.

References

https://security.netapp.com/advisory/ntap-20230622-0005/

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10

Details

Source: Mitre, NVD

Published: 2023-05-21

Updated: 2023-06-22

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 6.7

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium