Lucene search

K
cvelistMitreCVELIST:CVE-2020-36694
HistoryMay 21, 2023 - 12:00 a.m.

CVE-2020-36694

2023-05-2100:00:00
mitre
www.cve.org
linux kernel
netfilter
use-after-free
iptables
rules replacement
cap_net_admin
unprivileged namespace
5.10
5.12

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%