Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-40989
HistoryJul 12, 2024 - 12:37 p.m.

CVE-2024-40989 KVM: arm64: Disassociate vcpus from redistributor region on teardown

2024-07-1212:37:33
Linux
github.com
1
linux kernel
vulnerability
kvm
arm64
teardown
redistributor region

AI Score

6.4

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

KVM: arm64: Disassociate vcpus from redistributor region on teardown

When tearing down a redistributor region, make sure we don’t have
any dangling pointer to that region stored in a vcpu.

AI Score

6.4

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial