[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2019-7221
The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.

CVE-2019-7222
The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.

CVE-2019-6974
In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.

*OVAL
oval:org.secpod.oval:def:115940
CPE    2
cpe:/a:kernel:kernel-tools
cpe:/o:fedora_project:fedora:29

© SecPod Technologies