Lucene search

K
osvGoogleOSV:CVE-2024-43832
HistoryAug 17, 2024 - 10:15 a.m.

CVE-2024-43832

2024-08-1710:15:08
Google
osv.dev
linux kernel
s390/uv
vulnerability
folio_wait_writeback
spinlocks
reference
ptl
software

AI Score

6.8

Confidence

Low

In the Linux kernel, the following vulnerability has been resolved:

s390/uv: Don’t call folio_wait_writeback() without a folio reference

folio_wait_writeback() requires that no spinlocks are held and that
a folio reference is held, as documented. After we dropped the PTL, the
folio could get freed concurrently. So grab a temporary reference.

AI Score

6.8

Confidence

Low