CVE-2024-43832

medium

Description

In the Linux kernel, the following vulnerability has been resolved: s390/uv: Don't call folio_wait_writeback() without a folio reference folio_wait_writeback() requires that no spinlocks are held and that a folio reference is held, as documented. After we dropped the PTL, the folio could get freed concurrently. So grab a temporary reference.

References

https://git.kernel.org/stable/c/b21aba72aadd94bdac275deab021fc84d6c72b16

https://git.kernel.org/stable/c/8736604ef53359a718c246087cd21dcec232d2fb

https://git.kernel.org/stable/c/3f29f6537f54d74e64bac0a390fb2e26da25800d

https://git.kernel.org/stable/c/1a1eb2f3fc453dcd52726d13e863938561489cb7

Details

Source: Mitre, NVD

Published: 2024-08-17

Updated: 2024-08-19

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium