CVE-2020-36694

CVE-2020-36694

An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.

Source: CVE-2020-36694

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다