CWE
200
Advisory Published
CVE Published
Updated

CVE-2019-7222: Infoleak

First published: Sat Feb 02 2019(Updated: )

The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/kernel-rt<0:3.10.0-1062.rt56.1022.el7
0:3.10.0-1062.rt56.1022.el7
redhat/kernel<0:3.10.0-1062.el7
0:3.10.0-1062.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
0:4.18.0-147.el8
Linux Linux kernel<=4.20.5
Fedoraproject Fedora=28
Fedoraproject Fedora=29
openSUSE Leap=15.0
Debian Debian Linux=8.0
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Netapp Active Iq Performance Analytics Services
Netapp Element Software Management Node
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=8.1
Redhat Enterprise Linux Eus=8.2
Redhat Enterprise Linux Eus=8.4
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux For Real Time=7
Redhat Enterprise Linux For Real Time=8
Redhat Enterprise Linux For Real Time For Nfv=7
Redhat Enterprise Linux For Real Time For Nfv Tus=8.2
Redhat Enterprise Linux For Real Time For Nfv Tus=8.4
Redhat Enterprise Linux For Real Time For Nfv Tus=8.6
Redhat Enterprise Linux For Real Time Tus=8.2
Redhat Enterprise Linux For Real Time Tus=8.4
Redhat Enterprise Linux For Real Time Tus=8.6
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server Aus=8.6
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6
Redhat Enterprise Linux Workstation=7.0
ubuntu/linux<4.15.0-47.50
4.15.0-47.50
ubuntu/linux<4.18.0-17.18
4.18.0-17.18
ubuntu/linux<3.13.0-168.218
3.13.0-168.218
ubuntu/linux<5.0~
5.0~
ubuntu/linux<4.4.0-145.171
4.4.0-145.171
ubuntu/linux-aws<4.15.0-1035.37
4.15.0-1035.37
ubuntu/linux-aws<4.18.0-1012.14
4.18.0-1012.14
ubuntu/linux-aws<4.4.0-1040.43
4.4.0-1040.43
ubuntu/linux-aws<5.0~
5.0~
ubuntu/linux-aws<4.4.0-1079.89
4.4.0-1079.89
ubuntu/linux-aws-hwe<5.0~
5.0~
ubuntu/linux-aws-hwe<4.15.0-1035.37~16.04.1
4.15.0-1035.37~16.04.1
ubuntu/linux-azure<4.18.0-1014.14~18.04.1
4.18.0-1014.14~18.04.1
ubuntu/linux-azure<4.18.0-1014.14
4.18.0-1014.14
ubuntu/linux-azure<4.15.0-1041.45~14.04.1
4.15.0-1041.45~14.04.1
ubuntu/linux-azure<5.0~
5.0~
ubuntu/linux-azure<4.15.0-1041.45
4.15.0-1041.45
ubuntu/linux-azure-edge<4.18.0-1014.14~18.04.1
4.18.0-1014.14~18.04.1
ubuntu/linux-azure-edge<5.0~
5.0~
ubuntu/linux-azure-edge<4.15.0-1041.45
4.15.0-1041.45
ubuntu/linux-euclid<5.0~
5.0~
ubuntu/linux-flo<5.0~
5.0~
ubuntu/linux-gcp<4.15.0-1029.31
4.15.0-1029.31
ubuntu/linux-gcp<4.18.0-1008.9
4.18.0-1008.9
ubuntu/linux-gcp<5.0~
5.0~
ubuntu/linux-gcp<4.15.0-1029.31~16.04.1
4.15.0-1029.31~16.04.1
ubuntu/linux-gcp-edge<4.18.0-1008.9~18.04.1
4.18.0-1008.9~18.04.1
ubuntu/linux-gcp-edge<5.0~
5.0~
ubuntu/linux-gke<5.0~
5.0~
ubuntu/linux-goldfish<5.0~
5.0~
ubuntu/linux-grouper<5.0~
5.0~
ubuntu/linux-hwe<4.18.0-17.18~18.04.1
4.18.0-17.18~18.04.1
ubuntu/linux-hwe<5.0~
5.0~
ubuntu/linux-hwe<4.15.0-47.50~16.04.1
4.15.0-47.50~16.04.1
ubuntu/linux-hwe-edge<5.0~
5.0~
ubuntu/linux-hwe-edge<4.15.0-47.50~16.04.1
4.15.0-47.50~16.04.1
ubuntu/linux-kvm<4.15.0-1031.31
4.15.0-1031.31
ubuntu/linux-kvm<4.18.0-1009.9
4.18.0-1009.9
ubuntu/linux-kvm<5.0~
5.0~
ubuntu/linux-kvm<4.4.0-1043.49
4.4.0-1043.49
ubuntu/linux-lts-trusty<5.0~
5.0~
ubuntu/linux-lts-utopic<5.0~
5.0~
ubuntu/linux-lts-vivid<5.0~
5.0~
ubuntu/linux-lts-wily<5.0~
5.0~
ubuntu/linux-lts-xenial<4.4.0-144.170~14.04.1
4.4.0-144.170~14.04.1
ubuntu/linux-lts-xenial<5.0~
5.0~
ubuntu/linux-maguro<5.0~
5.0~
ubuntu/linux-mako<5.0~
5.0~
ubuntu/linux-manta<5.0~
5.0~
ubuntu/linux-oem<4.15.0-1035.40
4.15.0-1035.40
ubuntu/linux-oem<4.15.0-1035.40
4.15.0-1035.40
ubuntu/linux-oem<5.0~
5.0~
ubuntu/linux-oracle<4.15.0-1010.12
4.15.0-1010.12
ubuntu/linux-oracle<4.15.0-1010.12
4.15.0-1010.12
ubuntu/linux-oracle<5.0~
5.0~
ubuntu/linux-oracle<4.15.0-1010.12~16.04.1
4.15.0-1010.12~16.04.1
ubuntu/linux-raspi2<4.15.0-1033.35
4.15.0-1033.35
ubuntu/linux-raspi2<4.18.0-1011.13
4.18.0-1011.13
ubuntu/linux-raspi2<5.0~
5.0~
ubuntu/linux-raspi2<4.4.0-1106.114
4.4.0-1106.114
ubuntu/linux-snapdragon<4.15.0-1053.57
4.15.0-1053.57
ubuntu/linux-snapdragon<5.0~
5.0~
ubuntu/linux-snapdragon<4.4.0-1110.115
4.4.0-1110.115
debian/linux
4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203