5.9
CVSSv3

CVE-2019-11090

Published: 18/12/2019 Updated: 03/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Cryptographic timing conditions in the subsystem for Intel(R) PTT prior to 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0 and 14.0.10; Intel(R) TXE 3.1.70 and 4.0.20; Intel(R) SPS prior to SPS_E5_04.01.04.305.0, SPS_SoC-X_04.00.04.108.0, SPS_SoC-A_04.00.04.191.0, SPS_E3_04.01.04.086.0, SPS_E3_04.08.04.047.0 may allow an unauthenticated user to potentially enable information disclosure via network access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel platform trust technology firmware

intel server platform services firmware

intel trusted execution engine firmware

Vendor Advisories

Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for Intel® CSME, Server Platform Services, TXE, Intel® AMT and Intel® DAL to mitigate these vulnerabilities ...
Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for Intel® CSME, Server Platform Services, TXE, Intel® AMT and Intel® DAL to mitigate these vulnerabilities ...

Github Repositories

Analysis of the update of TPM firmware

Analysis of the update of TPM firmware What is it about? TPM (Trusted Platform Module) devices have many features and contain sensitive information They can be used to store private keys, encrypt hard drives, attest that the boot went without unexpected components, etc Sometimes, vulnerabilities occur, such as ROCA (CVE-2017-15361, crocsfimunicz/public/papers/rsa_

Recent Articles

Don't trust the Trusted Platform Module – it may leak your VPN server's private key (depending on your configuration)
The Register • Thomas Claburn in San Francisco • 12 Nov 2019

You know what they say: Timing is... everything True to its name, Intel CPU flaw ZombieLoad comes shuffling back with new variant

Trusted Platform Modules, specialized processors or firmware that protect the cryptographic keys used to secure operating systems, are not entirely trustworthy. Boffins from the Worcester Polytechnic Institute and University of California, San Diego, in the US, and the University of Lübeck in Germany, have found that TPMs leak timing information that allows the recovery of the private keys used for cryptographic signatures. In a paper [PDF] published on Tuesday, "TPM-FAIL: TPM meets Timing and...