Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-43832
HistoryAug 17, 2024 - 9:21 a.m.

CVE-2024-43832 s390/uv: Don't call folio_wait_writeback() without a folio reference

2024-08-1709:21:50
Linux
github.com
1
linux kernel
s390/uv
folio reference
folio_wait_writeback
spinlocks

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

s390/uv: Don’t call folio_wait_writeback() without a folio reference

folio_wait_writeback() requires that no spinlocks are held and that
a folio reference is held, as documented. After we dropped the PTL, the
folio could get freed concurrently. So grab a temporary reference.

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-43832