Lucene search

K
redhatcveRedhat.comRH:CVE-2019-7221
HistoryFeb 07, 2019 - 6:50 p.m.

CVE-2019-7221

2019-02-0718:50:31
redhat.com
access.redhat.com
37

0.001 Low

EPSS

Percentile

47.6%

A use-after-free vulnerability was found in the way the Linux kernel’s KVM hypervisor emulates a preemption timer for L2 guests when nested (=1) virtualization is enabled. This high resolution timer(hrtimer) runs when a L2 guest is active. After VM exit, the sync_vmcs12() timer object is stopped. The use-after-free occurs if the timer object is freed before calling sync_vmcs12() routine. A guest user/process could use this flaw to crash the host kernel resulting in a denial of service or, potentially, gain privileged access to a system.