Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2024-40989
HistoryJul 12, 2024 - 1:15 p.m.

CVE-2024-40989

2024-07-1213:15:20
Debian Security Bug Tracker
security-tracker.debian.org
4
linux
kernel
kvm
arm64
vulnerability

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

15.9%

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Disassociate vcpus from redistributor region on teardown When tearing down a redistributor region, make sure we don’t have any dangling pointer to that region stored in a vcpu.

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

15.9%