NA

CVE-2024-26642

Published: 21/03/2024 Updated: 13/04/2024

Vulnerability Summary

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: disallow anonymous set with timeout flag Anonymous sets are never used with timeout from userspace, reject this. Exception to this rule is NFT_SET_EVAL to ensure legacy meters still work.