CVE-2019-7222

Public on 2019-02-26
Modified on 2019-03-08
Description
An information leakage issue was found in the way Linux kernel's KVM hypervisor handled page fault exceptions while emulating instructions like VMXON, VMCLEAR, VMPTRLD, and VMWRITE with memory address as an operand. It occurs if the operand is a mmio address, as the returned exception object holds uninitialized stack memory contents. A guest user/process could use this flaw to leak host's stack memory contents to a guest.
Severity
Low severity
Low
CVSS v3 Base Score
2.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2019-02-26 ALAS-2019-1165 Fixed
Amazon Linux 2 - Core kernel 2019-03-07 ALAS2-2019-1165 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 2.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
NVD CVSSv2 2.1 AV:L/AC:L/Au:N/C:P/I:N/A:N
NVD CVSSv3 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N