Lucene search

K
osvGoogleOSV:CVE-2019-7221
HistoryMar 21, 2019 - 4:01 p.m.

CVE-2019-7221

2019-03-2116:01:10
Google
osv.dev
7

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

47.6%

The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.

References