CVE-2019-7221

CVE Details

Release Date:2019-03-21

Description


The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.

See more information about CVE-2019-7221 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-58662020-10-06
Oracle Linux version 7 (kernel)ELSA-2019-08182019-04-23
Oracle Linux version 7 (kernel-uek)ELSA-2019-46122019-04-12
Oracle Linux version 7 (kernel-uek)ELSA-2020-58662020-10-06
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00442020-10-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete