Lucene search

K
redhatcveRedhat.comRH:CVE-2024-40989
HistoryJul 16, 2024 - 6:55 p.m.

CVE-2024-40989

2024-07-1618:55:59
redhat.com
access.redhat.com
3
linux kernel
vulnerability
kvm
arm64
disassociate
vcpus
redistributor
region
teardown

AI Score

6.6

Confidence

Low

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Disassociate vcpus from redistributor region on teardown When tearing down a redistributor region, make sure we don’t have any dangling pointer to that region stored in a vcpu.

AI Score

6.6

Confidence

Low