Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-43832
HistoryAug 17, 2024 - 12:00 a.m.

CVE-2024-43832

2024-08-1700:00:00
ubuntu.com
ubuntu.com
1
linux kernel
vulnerability resolved
folio wait writeback
s390/uv

AI Score

7.2

Confidence

Low

In the Linux kernel, the following vulnerability has been resolved:
s390/uv: Don’t call folio_wait_writeback() without a folio reference
folio_wait_writeback() requires that no spinlocks are held and that
a folio reference is held, as documented. After we dropped the PTL, the
folio could get freed concurrently. So grab a temporary reference.

AI Score

7.2

Confidence

Low