Lucene search

K
osvGoogleOSV:CVE-2024-40989
HistoryJul 12, 2024 - 1:15 p.m.

CVE-2024-40989

2024-07-1213:15:00
Google
osv.dev
3
linux kernel
vulnerability
resolved
kvm
arm64
disassociate
vcpus
redistributor
region
teardown
software

AI Score

6.4

Confidence

Low

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Disassociate vcpus from redistributor region on teardown When tearing down a redistributor region, make sure we don’t have any dangling pointer to that region stored in a vcpu.