Executive Summary

Informations
Name CVE-2019-7222 First vendor Publication 2019-03-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7222

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 5
Os 1
Os 2
Os 3264
Os 1
Os 1
Os 1
Os 4
Os 2
Os 1
Os 3
Os 3
Os 1
Os 3
Os 3
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/106963
CONFIRM https://bugs.chromium.org/p/project-zero/issues/detail?id=1759
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://security.netapp.com/advisory/ntap-20190404-0002/
MISC http://packetstormsecurity.com/files/151712/KVM-kvm_inject_page_fault-Uniniti...
https://github.com/torvalds/linux/commits/master/arch/x86/kvm
MLIST http://www.openwall.com/lists/oss-security/2019/02/18/2
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html
UBUNTU https://usn.ubuntu.com/3930-1/
https://usn.ubuntu.com/3930-2/
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/
https://usn.ubuntu.com/3932-1/
https://usn.ubuntu.com/3932-2/
https://usn.ubuntu.com/3933-1/
https://usn.ubuntu.com/3933-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-03-12 13:02:01
  • Multiple Updates
2024-02-02 02:10:02
  • Multiple Updates
2024-02-01 12:18:52
  • Multiple Updates
2023-12-29 01:59:51
  • Multiple Updates
2023-11-22 01:59:14
  • Multiple Updates
2023-11-07 21:40:17
  • Multiple Updates
2023-09-05 13:04:34
  • Multiple Updates
2023-09-05 01:18:32
  • Multiple Updates
2023-09-02 13:03:32
  • Multiple Updates
2023-09-02 01:18:48
  • Multiple Updates
2023-08-22 12:56:47
  • Multiple Updates
2023-07-14 01:18:10
  • Multiple Updates
2023-03-28 12:18:27
  • Multiple Updates
2023-03-01 00:27:48
  • Multiple Updates
2022-10-11 01:18:01
  • Multiple Updates
2022-02-01 01:41:24
  • Multiple Updates
2021-12-11 12:42:31
  • Multiple Updates
2021-12-11 01:39:49
  • Multiple Updates
2021-08-19 12:36:43
  • Multiple Updates
2021-05-25 12:34:52
  • Multiple Updates
2021-05-04 13:39:07
  • Multiple Updates
2021-04-22 02:51:42
  • Multiple Updates
2021-03-27 01:31:48
  • Multiple Updates
2020-12-12 12:27:52
  • Multiple Updates
2020-12-05 12:29:32
  • Multiple Updates
2020-09-25 01:27:04
  • Multiple Updates
2020-09-03 01:28:24
  • Multiple Updates
2020-08-11 12:26:48
  • Multiple Updates
2020-08-08 01:26:33
  • Multiple Updates
2020-08-07 12:27:04
  • Multiple Updates
2020-08-07 01:27:50
  • Multiple Updates
2020-08-01 12:26:39
  • Multiple Updates
2020-07-30 01:27:32
  • Multiple Updates
2020-05-23 02:33:06
  • Multiple Updates
2019-09-12 12:11:33
  • Multiple Updates
2019-08-06 21:20:04
  • Multiple Updates
2019-07-02 15:40:31
  • Multiple Updates
2019-06-21 12:10:05
  • Multiple Updates
2019-06-15 12:10:50
  • Multiple Updates
2019-05-13 17:19:08
  • Multiple Updates
2019-05-10 05:19:00
  • Multiple Updates
2019-05-03 17:18:42
  • Multiple Updates
2019-04-24 12:08:54
  • Multiple Updates
2019-04-09 05:19:06
  • Multiple Updates
2019-04-05 00:19:08
  • Multiple Updates
2019-04-04 17:19:29
  • Multiple Updates
2019-04-03 09:19:33
  • Multiple Updates
2019-04-02 05:18:47
  • Multiple Updates
2019-03-29 00:19:23
  • Multiple Updates
2019-03-28 00:19:11
  • Multiple Updates
2019-03-26 21:19:38
  • Multiple Updates
2019-03-21 21:19:23
  • First insertion