Description

The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.

INFO

Published Date :

March 21, 2019, 4:01 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-7222 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7222 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat enterprise_linux_for_real_time
9 Redhat enterprise_linux_for_real_time_for_nfv
10 Redhat enterprise_linux_for_real_time_for_nfv_tus
11 Redhat enterprise_linux_for_real_time_tus
1 Netapp active_iq_performance_analytics_services
2 Netapp element_software_management_node
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7222.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html Broken Link Mailing List Third Party Advisory
http://packetstormsecurity.com/files/151712/KVM-kvm_inject_page_fault-Uninitialized-Memory-Leak.html VDB Entry Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/02/18/2 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/106963 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2029 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2043 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1759 Exploit Patch Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a Patch Vendor Advisory
https://github.com/torvalds/linux/commits/master/arch/x86/kvm Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/
https://security.netapp.com/advisory/ntap-20190404-0002/ Third Party Advisory
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory
https://usn.ubuntu.com/3931-1/ Third Party Advisory
https://usn.ubuntu.com/3931-2/ Third Party Advisory
https://usn.ubuntu.com/3932-1/ Third Party Advisory
https://usn.ubuntu.com/3932-2/ Third Party Advisory
https://usn.ubuntu.com/3933-1/ Third Party Advisory
https://usn.ubuntu.com/3933-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7222 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7222 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/
  • Modified Analysis by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106963 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/106963 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2029 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2029 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2043 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2043 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ Release Notes, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ Release Notes, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2043 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2029 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3933-1/ No Types Assigned https://usn.ubuntu.com/3933-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-2/ No Types Assigned https://usn.ubuntu.com/3932-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3933-2/ No Types Assigned https://usn.ubuntu.com/3933-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-2/ No Types Assigned https://usn.ubuntu.com/3931-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-1/ No Types Assigned https://usn.ubuntu.com/3932-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-1/ No Types Assigned https://usn.ubuntu.com/3931-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-2/ No Types Assigned https://usn.ubuntu.com/3930-2/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-1/ No Types Assigned https://usn.ubuntu.com/3930-1/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190404-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190404-0002/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Removed Reference https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecec76885bcfe3294685dc363fd1273df0d5d65f [Mailing List, Patch, Vendor Advisory]
    Added Reference https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3933-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190404-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3933-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3932-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3932-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3931-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3931-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/02/18/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/02/18/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ Release Notes, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106963 No Types Assigned http://www.securityfocus.com/bid/106963 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1759 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1759 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecec76885bcfe3294685dc363fd1273df0d5d65f No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecec76885bcfe3294685dc363fd1273df0d5d65f Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ Release Notes, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/151712/KVM-kvm_inject_page_fault-Uninitialized-Memory-Leak.html No Types Assigned http://packetstormsecurity.com/files/151712/KVM-kvm_inject_page_fault-Uninitialized-Memory-Leak.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commits/master/arch/x86/kvm No Types Assigned https://github.com/torvalds/linux/commits/master/arch/x86/kvm Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.20.5
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7222 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-7222 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23749

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability