Executive Summary

Informations
Name CVE-2024-26705 First vendor Publication 2024-04-03
Vendor Cve Last vendor Modification 2025-03-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

parisc: BTLB: Fix crash when setting up BTLB at CPU bringup

When using hotplug and bringing up a 32-bit CPU, ask the firmware about the BTLB information to set up the static (block) TLB entries.

For that write access to the static btlb_info struct is needed, but since it is marked __ro_after_init the kernel segfaults with missing write permissions.

Fix the crash by dropping the __ro_after_init annotation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26705

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3652

Sources (Detail)

https://git.kernel.org/stable/c/54944f45470af5965fb9c28cf962ec30f38a8f5b
https://git.kernel.org/stable/c/913b9d443a0180cf0de3548f1ab3149378998486
https://git.kernel.org/stable/c/aa52be55276614d33f22fbe7da36c40d6432d10b
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2025-07-15 02:31:50
  • Multiple Updates
2025-07-14 12:31:05
  • Multiple Updates
2025-06-26 02:29:23
  • Multiple Updates
2025-06-25 12:29:33
  • Multiple Updates
2025-06-24 02:33:53
  • Multiple Updates
2025-05-27 13:43:54
  • Multiple Updates
2025-05-27 02:34:47
  • Multiple Updates
2025-03-29 03:35:11
  • Multiple Updates
2025-03-28 13:41:14
  • Multiple Updates
2025-03-28 03:14:15
  • Multiple Updates
2025-03-18 21:22:29
  • Multiple Updates
2025-03-17 21:23:29
  • Multiple Updates
2024-11-25 09:26:17
  • Multiple Updates
2024-04-03 21:27:24
  • First insertion