6.5
CVSSv3

CVE-2019-11135

Published: 14/11/2019 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 191
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

USN-4182-2 provided updated Intel Processor Microcode. A regression exists that caused some Skylake processors to hang after a warm reboot. This update reverts the microcode for that specific processor family.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse leap 15.0

opensuse leap 15.1

fedoraproject fedora 30

fedoraproject fedora 31

slackware slackware 14.2

hp apollo 4200 firmware

hp apollo 2000 firmware

hp proliant bl460c firmware

hp proliant dl580 firmware

hp proliant dl560 firmware

hp proliant dl380 firmware

hp proliant dl360 firmware

hp proliant dl180 firmware

hp proliant dl160 firmware

hp proliant dl120 firmware

hp proliant dl20 firmware

hp proliant ml350 firmware

hp proliant ml110 firmware

hp proliant ml30 firmware

hp proliant xl450 firmware

hp proliant xl270d firmware

hp proliant xl230k firmware

hp proliant xl190r firmware

hp proliant xl170r firmware

hp synergy 480 firmware

hp synergy 660 firmware

hp proliant e910 firmware

intel core i7-10510y firmware -

intel core i5-10310y firmware -

intel core i5-10210y firmware -

intel core i5-10110y firmware -

intel core i7-8500y firmware -

intel core i5-8310y firmware -

intel core i5-8210y firmware -

intel core i5-8200y firmware -

intel core m3-8100y firmware -

intel xeon 8253 firmware -

intel xeon 8256 firmware -

intel xeon 8260 firmware -

intel xeon 8260l firmware -

intel xeon 8260m firmware -

intel xeon 8260y firmware -

intel xeon 8268 firmware -

intel xeon 8270 firmware -

intel xeon 8276 firmware -

intel xeon 8276l firmware -

intel xeon 8276m firmware -

intel xeon 8280 firmware -

intel xeon 8280l firmware -

intel xeon 8280m firmware -

intel xeon 9220 firmware -

intel xeon 9221 firmware -

intel xeon 9222 firmware -

intel xeon 9242 firmware -

intel xeon 9282 firmware -

intel xeon 5215 firmware -

intel xeon 5215l firmware -

intel xeon 5215m firmware -

intel xeon 5215r firmware -

intel xeon 5217 firmware -

intel xeon 5218 firmware -

intel xeon 5218b firmware -

intel xeon 5218n firmware -

intel xeon 5218t firmware -

intel xeon 5220 firmware -

intel xeon 5220r firmware -

intel xeon 5220s firmware -

intel xeon 5220t firmware -

intel xeon 5222 firmware -

intel xeon 6222v firmware -

intel xeon 6226 firmware -

intel xeon 6230 firmware -

intel xeon 6230n firmware -

intel xeon 6230t firmware -

intel xeon 6234 firmware -

intel xeon 6238 firmware -

intel xeon 6238l firmware -

intel xeon 6238m firmware -

intel xeon 6238t firmware -

intel xeon 6240 firmware -

intel xeon 6240l firmware -

intel xeon 6240m firmware -

intel xeon 6240y firmware -

intel xeon 6242 firmware -

intel xeon 6244 firmware -

intel xeon 6246 firmware -

intel xeon 6248 firmware -

intel xeon 6252 firmware -

intel xeon 6252n firmware -

intel xeon 6254 firmware -

intel xeon 6262v firmware -

intel xeon 4208 firmware -

intel xeon 4208r firmware -

intel xeon 4209t firmware -

intel xeon 4210 firmware -

intel xeon 4210r firmware -

intel xeon 4214 firmware -

intel xeon 4214c firmware -

intel xeon 4214r firmware -

intel xeon 4214y firmware -

intel xeon 4215 firmware -

intel xeon 4216 firmware -

intel xeon 4216r firmware -

intel xeon 3204 firmware -

intel xeon 3206r firmware -

intel xeon w-3275m firmware -

intel xeon w-3275 firmware -

intel xeon w-3265m firmware -

intel xeon w-3265 firmware -

intel xeon w-3245m firmware -

intel xeon w-3245 firmware -

intel xeon w-3235 firmware -

intel xeon w-3225 firmware -

intel xeon w-3223 firmware -

intel xeon w-2295 firmware -

intel xeon w-2275 firmware -

intel xeon w-2265 firmware -

intel xeon w-2255 firmware -

intel xeon w-2245 firmware -

intel xeon w-2235 firmware -

intel xeon w-2225 firmware -

intel xeon w-2223 firmware -

intel core i9-9980hk firmware -

intel core i9-9880h firmware -

intel core i7-9850h firmware -

intel core i7-9750hf firmware -

intel core i5-9400h firmware -

intel core i5-9300h firmware -

intel core i9-9900k firmware -

intel core i9-9900kf firmware -

intel core i7-9700k firmware -

intel core i7-9700kf firmware -

intel core i5-9600k firmware -

intel core i5-9600kf firmware -

intel core i5-9400 firmware -

intel core i5-9400f firmware -

intel xeon e-2288g firmware -

intel xeon e-2286m firmware -

intel xeon e-2278gel firmware -

intel xeon e-2278ge firmware -

intel xeon e-2278g firmware -

intel core i7-10510u firmware -

intel core i5-10210u firmware -

intel pentium 6405u firmware -

intel celeron 5305u firmware -

intel core i7-8565u firmware -

intel core i7-8665u firmware -

intel core i5-8365u firmware -

intel core i5-8265u firmware -

canonical ubuntu linux 14.04

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat enterprise linux 8.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat virtualization manager 4.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

redhat codeready linux builder 8.0

redhat codeready linux builder eus 8.1

redhat codeready linux builder eus 8.2

redhat codeready linux builder eus 8.4

redhat enterprise linux server aus 8.6

redhat enterprise linux server tus 8.6

redhat enterprise linux eus 8.6

redhat codeready linux builder eus 8.6

oracle zfs storage appliance kit 8.8

Vendor Advisories

Debian Bug report logs - #947944 xen: Several CVEs open for xen (CVE-2018-12207 CVE-2019-11135 CVE-2019-18420 CVE-2019-18421 CVE-2019-18422 CVE-2019-18423 CVE-2019-18424 CVE-2019-18425 CVE-2019-19577 CVE-2019-19578 CVE-2019-19579 CVE-2019-19580 CVE-2019-19581 CVE-2019-19582 CVE-2019-19583) Package: src:xen; Maintainer for src:xen is De ...
This security update is only applicable to EC2 Bare Metal instance types using Intel processors Intel has released microcode updates for certain Intel CPUs After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot Improper conditions check in the voltage modulation interface for some Intel ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables (EPT), a guest VM may manipulate the memory management hardware to cause a Mac ...
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in denial of service, guest-to-host privilege escalation or information leaks In addition this update provides mitigations for the TSX Asynchronous Abort speculative side channel attack For additional information please refer to xenbitsxenorg/xsa/adv ...
This update ships updated CPU microcode for some types of Intel CPUs In particular it provides mitigations for the TAA (TSX Asynchronous Abort) vulnerability For affected CPUs, to fully mitigate the vulnerability it is also necessary to update the Linux kernel packages as released in DSA 4564-1 For the oldstable distribution (stretch), these pro ...
This security update is only applicable to EC2 Bare Metal instance types using Intel processors Intel has released microcode updates for certain Intel CPUs After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot Improper conditions check in the voltage modulation interface for some Intel ...
Several security issues were fixed in Intel Microcode ...
The system could be made to expose sensitive information ...
USN-4182-2 introduced a regression in the Intel Microcode for some Skylake processors ...
USN-4182-1 introduced a regression in the Intel Microcode for some Skylake processors ...
The system could be made to expose sensitive information ...
Several security issues were fixed in Intel Microcode ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Comm ...
Synopsis Important: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for Red Hat Virtualization Engine 42Red Hat Product Security has rated this update as having a security impact of Important A Common Vu ...
Synopsis Moderate: virt:rhel security update Type/Severity Security Advisory: Moderate Topic An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Synopsis Moderate: virt:81 and virt-devel:81 security update Type/Severity Security Advisory: Moderate Topic An update for the virt:81 and virt-devel:81 modules is now available for Advanced Virtualization for RHEL 810Red Hat Product Security has rated this update as having a security impact of Moder ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 72 Advanced Update Support, Red Hat Enterprise Linux 72 Telco Extended Update Support, and Red Hat Enterprise Linux 72 Update Services for SAP Sol ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Advanced Update Support, Red Hat Enterprise Linux 73 Telco Extended Update Support, and Red Hat Enterprise Linux 73 Update Services for SAP Sol ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: redhat-release-virtualization-host and redhat-virtualization-host update Type/Severity Security Advisory: Important Topic An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red H ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: qemu-kvm security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scori ...
Synopsis Moderate: qemu-kvm security and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulner ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 74 Advanced Update Support, Red Hat Enterprise Linux 74 Telco Extended Update Support, and Red Hat Enterprise Linux 74 Update Services for SAP Sol ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base scor ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 66 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 65 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common V ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1068 intel-ucode 20190918-1 20191112-1 Medium Fixed ...
Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for BIOS, Voltage Modulation, Intel Processor Graphics, Intel SGX, Intel SGX and Intel TXT, Intel SGX and Intel Processor Graphics, Intel Trusted Execution Technology (TXT), Intel System Management Mode (SMM), Intel CPU Local Privilege Escalation, TSX Asynch ...
Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for BIOS, Voltage Modulation, Intel Processor Graphics, Intel SGX, Intel SGX and Intel TXT, Intel SGX and Intel Processor Graphics, Intel Trusted Execution Technology (TXT), Intel System Management Mode (SMM), Intel CPU Local Privilege Escalation, TSX Asynch ...
Description of Problem A security issue has been identified in certain CPU hardware that may allow unprivileged code running on a CPU core to infer the value of memory data belonging to other processes, virtual machines or the hypervisor that are, or have recently been, running on the same CPU core This issue has the following identifier: • CVE- ...

Mailing Lists

On 2019-12-10 17:10:40, P J P wrote: Hello! If this commit, which was part of the initial set of mitigation patches for TAA, is a valid option then I'm not understanding how there was an incomplete fix Is the CVE assignment specifically for a distro kernel that didn't include commit e1d38b63acd8 ("kvm/x86: Export MDS_NO=0 to guests when TSX ...
Hello, It requires that host has 'TSX' enabled Upstream patches: ----------------- -> gitkernelorg/linus/cbbaa2727aa3ae9e0a844803da7cef7fd3b94f2b -> gitkernelorg/linus/c11f83e0626bdc2b6c550fc8b9b6eeefbd8cefaa -> gitkernelorg/linus/b07a5c53d42a8c87b208614129e947dd2338ff9c Another option: Export ...
+-- On Tue, 10 Dec 2019, Tyler Hicks wrote --+ | > Another option: Export MDS_NO=0 to guests when TSX is enabled | > -> gitkernelorg/linus/e1d38b63acd843cfdd4222bf19a26700fd5c699e | | Is the CVE assignment specifically for a distro kernel that didn't | include commit e1d38b63acd8 ("kvm/x86: Export MDS_NO=0 to guests when | TSX ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Xen Security Advisory CVE-2019-11135 / XSA-305 TSX Asynchronous Abort speculative side channel ISSUE DESCRIPTION ================= This is very closely related to the Microarchitectural Data Sampling vulnerabilities from May 2019 Please see xenbitsxenorg/xsa/adv ...

Recent Articles

Microsoft Patch Tuesday – November 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 15 Nov 2024

This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.

Posted: 15 Nov, 201922 Min ReadThreat Intelligence SubscribeMicrosoft Patch Tuesday – November 2019This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid handling files from unknown or questiona...

References

NVD-CWE-noinfohttps://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.htmlhttps://seclists.org/bugtraq/2019/Nov/26http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.htmlhttp://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.htmlhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_ushttps://access.redhat.com/errata/RHSA-2019:3936https://usn.ubuntu.com/4186-2/http://www.openwall.com/lists/oss-security/2019/12/10/3http://www.openwall.com/lists/oss-security/2019/12/10/4http://www.openwall.com/lists/oss-security/2019/12/11/1https://seclists.org/bugtraq/2019/Dec/28https://lists.debian.org/debian-lts-announce/2019/12/msg00035.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.htmlhttps://access.redhat.com/errata/RHSA-2020:0026https://access.redhat.com/errata/RHSA-2020:0028https://www.debian.org/security/2020/dsa-4602https://seclists.org/bugtraq/2020/Jan/21https://access.redhat.com/errata/RHSA-2020:0204https://access.redhat.com/errata/RHSA-2020:0279https://access.redhat.com/errata/RHSA-2020:0366https://kc.mcafee.com/corporate/index?page=content&id=SB10306https://access.redhat.com/errata/RHSA-2020:0555https://access.redhat.com/errata/RHSA-2020:0666https://access.redhat.com/errata/RHSA-2020:0730https://security.gentoo.org/glsa/202003-56https://www.oracle.com/security-alerts/cpujan2021.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/https://support.f5.com/csp/article/K02912734?utm_source=f5support&%3Butm_medium=RSShttps://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947944https://usn.ubuntu.com/4182-1/https://alas.aws.amazon.com/ALAS-2019-1318.htmlhttps://usn.ubuntu.com/4182-4/