NewsSecurity Vulnerabilities

Linux Kernel KVM Page Fault Uninitialized Memory Leak Information Disclosure Vulnerability [CVE-2019-7222]

CVE Number – CVE-2019-7222

A vulnerability in the Kernel-based Virtual Machine (KVM) component of the Linux Kernel could allow an unauthenticated, remote attacker to access sensitive information on a targeted system.

The vulnerability is due to improper memory operations that are performed by the affected software when emulating the VMXONVMCLEARVMPTRLDVMWRITE with memory operandINVEPT, and INVVPID instructions. The vulnerability manifests as a page fault when the instruction is passed an operand pointer to a memory-mapped I/O (MMIO) address and the affected software includes uninitialized kernel stack memory in the CR2 and error code. An attacker on a guest operating system could exploit this vulnerability by executing an application that submits malicious input to a targeted host operating system. A successful exploit could allow the attacker to access sensitive information.Kernel.org has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, nested virtualization must be enabled on an Intel processor-based system, and the attacker must authenticate to a guest operating system that is running on a KVM. These requirements could reduce the likelihood of a successful exploit.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to access local systems.

    Administrators are advised to allow only privileged users to access administration or management systems.

    Administrators are advised to monitor critical systems.

Vendor Announcements

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.