Lucene search

K
redhatcveRedhat.comRH:CVE-2024-43832
HistoryAug 19, 2024 - 1:15 p.m.

CVE-2024-43832

2024-08-1913:15:58
redhat.com
access.redhat.com
2
linux
kernel
vulnerability
s390/uv
folio reference
spinlocks

AI Score

7

Confidence

Low

In the Linux kernel, the following vulnerability has been resolved: s390/uv: Don’t call folio_wait_writeback() without a folio reference folio_wait_writeback() requires that no spinlocks are held and that a folio reference is held, as documented. After we dropped the PTL, the folio could get freed concurrently. So grab a temporary reference.

AI Score

7

Confidence

Low