U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2024-26621 Detail

Description

In the Linux kernel, the following vulnerability has been resolved: mm: huge_memory: don't force huge page alignment on 32 bit commit efa7df3e3bb5 ("mm: align larger anonymous mappings on THP boundaries") caused two issues [1] [2] reported on 32 bit system or compat userspace. It doesn't make too much sense to force huge page alignment on 32 bit system due to the constrained virtual address space. [1] https://lore.kernel.org/linux-mm/d0a136a0-4a31-46bc-adf4-2db109a61672@kernel.org/ [2] https://lore.kernel.org/linux-mm/CAJuCfpHXLdQy1a2B6xN2d7quTYwg2OoZseYPZTRpU0eHHKD-sQ@mail.gmail.com/


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2024/07/08/3
http://www.openwall.com/lists/oss-security/2024/07/08/4
http://www.openwall.com/lists/oss-security/2024/07/08/5
http://www.openwall.com/lists/oss-security/2024/07/08/6
http://www.openwall.com/lists/oss-security/2024/07/08/7
http://www.openwall.com/lists/oss-security/2024/07/08/8
http://www.openwall.com/lists/oss-security/2024/07/09/1
http://www.openwall.com/lists/oss-security/2024/07/10/5
http://www.openwall.com/lists/oss-security/2024/07/10/7
http://www.openwall.com/lists/oss-security/2024/07/10/8
http://www.openwall.com/lists/oss-security/2024/07/11/4
http://www.openwall.com/lists/oss-security/2024/07/11/5
http://www.openwall.com/lists/oss-security/2024/07/11/7
http://www.openwall.com/lists/oss-security/2024/07/12/3
http://www.openwall.com/lists/oss-security/2024/07/13/2
http://www.openwall.com/lists/oss-security/2024/07/13/7
http://www.openwall.com/lists/oss-security/2024/07/15/1
http://www.openwall.com/lists/oss-security/2024/07/15/2
http://www.openwall.com/lists/oss-security/2024/07/16/1
http://www.openwall.com/lists/oss-security/2024/07/16/2
https://git.kernel.org/stable/c/4ef9ad19e17676b9ef071309bc62020e2373705d
https://git.kernel.org/stable/c/7432376c913381c5f24d373a87ff629bbde94b47
https://git.kernel.org/stable/c/87632bc9ecff5ded93433bc0fca428019bdd1cfe
https://zolutal.github.io/aslrnt/

Weakness Enumeration

CWE-ID CWE Name Source

Change History

21 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2024-26621
NVD Published Date:
03/02/2024
NVD Last Modified:
07/15/2024
Source:
kernel.org