Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2024-43832
HistoryAug 17, 2024 - 10:15 a.m.

CVE-2024-43832

2024-08-1710:15:08
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
1
linux kernel
vulnerability
resolved
s390/uv
folio_wait_writeback
spinlocks

EPSS

0

Percentile

16.3%

In the Linux kernel, the following vulnerability has been resolved:

s390/uv: Don’t call folio_wait_writeback() without a folio reference

folio_wait_writeback() requires that no spinlocks are held and that
a folio reference is held, as documented. After we dropped the PTL, the
folio could get freed concurrently. So grab a temporary reference.

EPSS

0

Percentile

16.3%