CVE-2024-26642

EPSS 0.04 % (14th)
0.04% Progress
Advisories 49
NVD Status Awaiting Analysis

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: disallow anonymous set with timeout flag

Anonymous sets are never used with timeout from userspace, reject this.
Exception to this rule is NFT_SET_EVAL to ensure legacy meters still work.

CVE Status
PUBLISHED
NVD Status
Awaiting Analysis
CNA
kernel.org
Published Date
2024-03-21 11:15:28
(5 months ago)
Updated Date
2024-06-27 12:15:19
(2 months ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...