Wind River Support Network

HomeDefectsLIN9-8117
Fixed

LIN9-8117 : Security Advisory - linux - CVE-2019-7221

Created: Feb 14, 2019    Updated: May 18, 2019
Resolved Date: Apr 19, 2019
Found In Version: 9.0.0.19
Fix Version: 9.0.0.21
Severity: Standard
Applicable for: Wind River Linux 9
Component/s: Kernel

Description

A use after free issue was found in the way Linux kernel's KVM hypervisor emulates a preemption timer for L2 guest when nested(=1) virtualization is enabled. This high resolution timer(hrtimer) runs when L2 guest is active. After VM exit, in sync_vmcs12() timer object is stopped. The use-after-free occurs if the timer object is free'd before calling sync_vmcs12() routine.

https://nvd.nist.gov/vuln/detail/CVE-2019-7221  

CVEs


Live chat
Online