CVE-2019-7221

The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.
Source: NIST