Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-40989
HistoryJul 12, 2024 - 12:00 a.m.

CVE-2024-40989

2024-07-1200:00:00
ubuntu.com
ubuntu.com
3
linux
kvm
arm64
vulnerability
cve-2024-40989
fix

AI Score

6.7

Confidence

Low

In the Linux kernel, the following vulnerability has been resolved:
KVM: arm64: Disassociate vcpus from redistributor region on teardown
When tearing down a redistributor region, make sure we don’t have
any dangling pointer to that region stored in a vcpu.

AI Score

6.7

Confidence

Low