In the Linux kernel, the following vulnerability has been resolved: mm: huge_memory: don't force huge page alignment on 32 bit commit efa7df3e3bb5 ("mm: align larger anonymous mappings on THP boundaries") caused two issues [1] [2] reported on 32 bit system or compat userspace. It doesn't make too much sense to force huge page alignment on 32 bit system due to the constrained virtual address space. [1] https://lore.kernel.org/linux-mm/d0a136a0-4a31-46bc-adf4-2db109a61672@kernel.org/ [2] https://lore.kernel.org/linux-mm/CAJuCfpHXLdQy1a2B6xN2d7quTYwg2OoZseYPZTRpU0eHHKD-sQ@mail.gmail.com/
References
Link Providers
http://www.openwall.com/lists/oss-security/2024/07/08/3 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/08/4 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/08/5 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/08/6 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/08/7 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/08/8 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/09/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/5 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/7 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/10/8 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/11/4 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/11/5 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/11/7 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/12/3 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/13/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/13/7 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/15/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/15/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/16/1 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/16/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/29/2 cve-icon
http://www.openwall.com/lists/oss-security/2024/07/30/2 cve-icon
https://git.kernel.org/stable/c/4ef9ad19e17676b9ef071309bc62020e2373705d cve-icon cve-icon
https://git.kernel.org/stable/c/6ea9aa8d97e6563676094cb35755884173269555 cve-icon cve-icon
https://git.kernel.org/stable/c/7432376c913381c5f24d373a87ff629bbde94b47 cve-icon cve-icon
https://git.kernel.org/stable/c/87632bc9ecff5ded93433bc0fca428019bdd1cfe cve-icon cve-icon
https://lore.kernel.org/linux-cve-announce/2024030255-CVE-2024-26621-9300@gregkh/T/#u cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2024-26621 cve-icon
https://www.cve.org/CVERecord?id=CVE-2024-26621 cve-icon
https://zolutal.github.io/aslrnt/ cve-icon
History

Thu, 16 Jan 2025 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Linux
Linux linux Kernel
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*
Vendors & Products Linux
Linux linux Kernel

Fri, 22 Nov 2024 12:00:00 +0000


Tue, 05 Nov 2024 10:15:00 +0000


Wed, 11 Sep 2024 18:30:00 +0000


Wed, 11 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 14:45:00 +0000


Wed, 14 Aug 2024 14:00:00 +0000


cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published:

Updated: 2024-12-19T08:43:41.802Z

Reserved: 2024-02-19T14:20:24.134Z

Link: CVE-2024-26621

cve-icon Vulnrichment

Updated: 2024-08-02T00:07:19.592Z

cve-icon NVD

Status : Analyzed

Published: 2024-03-02T22:15:50.340

Modified: 2025-01-16T17:11:37.050

Link: CVE-2024-26621

cve-icon Redhat

Severity : Low

Publid Date: 2024-03-02T00:00:00Z

Links: CVE-2024-26621 - Bugzilla