CVE-2019-7221

The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/151713/KVM-VMX-Preemption-Timer-Use-After-Free.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/02/18/2 Mailing List Patch Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0818 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0833 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:4058
https://bugs.chromium.org/p/project-zero/issues/detail?id=1760 Exploit Patch Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecec76885bcfe3294685dc363fd1273df0d5d65f Mailing List Patch Vendor Advisory
https://github.com/torvalds/linux/commits/master/arch/x86/kvm Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/
https://security.netapp.com/advisory/ntap-20190404-0002/ Third Party Advisory
https://support.f5.com/csp/article/K08413011
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory
https://usn.ubuntu.com/3931-1/ Third Party Advisory
https://usn.ubuntu.com/3931-2/ Third Party Advisory
https://usn.ubuntu.com/3932-1/ Third Party Advisory
https://usn.ubuntu.com/3932-2/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/', 'name': 'FEDORA-2019-3da64f3e61', 'tags': ['Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/', 'name': 'FEDORA-2019-164946aa7f', 'tags': ['Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/ -

Information

Published : 2019-03-21 16:01

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7221

Mitre link : CVE-2019-7221

CVE.ORG link : CVE-2019-7221


JSON object : View

Products Affected

redhat

  • enterprise_linux_server_tus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_server_aus
  • enterprise_linux
  • enterprise_linux_server_eus
  • openshift_container_platform

netapp

  • element_software_management_node
  • active_iq_performance_analytics_services

linux

  • linux_kernel

opensuse

  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free