CVE-2019-7222

The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.
References
Link Resource
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ Release Notes Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ Release Notes Third Party Advisory
https://github.com/torvalds/linux/commits/master/arch/x86/kvm Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1759 Exploit Patch
http://www.securityfocus.com/bid/106963 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/02/18/2 Mailing List Patch
http://packetstormsecurity.com/files/151712/KVM-kvm_inject_page_fault-Uninitialized-Memory-Leak.html VDB Entry Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3933-2/ Third Party Advisory
https://usn.ubuntu.com/3932-2/ Third Party Advisory
https://usn.ubuntu.com/3932-1/ Third Party Advisory
https://usn.ubuntu.com/3931-2/ Third Party Advisory
https://usn.ubuntu.com/3931-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20190404-0002/ Third Party Advisory
https://usn.ubuntu.com/3933-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a Patch Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:01

Updated : 2020-08-24 05:37


NVD link : CVE-2019-7222

Mitre link : CVE-2019-7222