6.5
CVSSv3

CVE-2019-11135

Published: 14/11/2019 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 191
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

USN-4182-2 provided updated Intel Processor Microcode. A regression exists that caused some Skylake processors to hang after a warm reboot. This update reverts the microcode for that specific processor family.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse leap 15.0

opensuse leap 15.1

fedoraproject fedora 30

fedoraproject fedora 31

slackware slackware 14.2

hp apollo_4200_firmware

hp apollo_2000_firmware

hp proliant_bl460c_firmware

hp proliant_dl580_firmware

hp proliant_dl560_firmware

hp proliant_dl380_firmware

hp proliant_dl360_firmware

hp proliant_dl180_firmware

hp proliant_dl160_firmware

hp proliant_dl120_firmware

hp proliant_dl20_firmware

hp proliant_ml350_firmware

hp proliant_ml110_firmware

hp proliant_ml30_firmware

hp proliant_xl450_firmware

hp proliant_xl270d_firmware

hp proliant_xl230k_firmware

hp proliant_xl190r_firmware

hp proliant_xl170r_firmware

hp synergy_480_firmware

hp synergy_660_firmware

hp proliant_e910_firmware

intel core_i7-10510y_firmware -

intel core_i5-10310y_firmware -

intel core_i5-10210y_firmware -

intel core_i5-10110y_firmware -

intel core_i7-8500y_firmware -

intel core_i5-8310y_firmware -

intel core_i5-8210y_firmware -

intel core_i5-8200y_firmware -

intel core_m3-8100y_firmware -

intel xeon_8253_firmware -

intel xeon_8256_firmware -

intel xeon_8260_firmware -

intel xeon_8260l_firmware -

intel xeon_8260m_firmware -

intel xeon_8260y_firmware -

intel xeon_8268_firmware -

intel xeon_8270_firmware -

intel xeon_8276_firmware -

intel xeon_8276l_firmware -

intel xeon_8276m_firmware -

intel xeon_8280_firmware -

intel xeon_8280l_firmware -

intel xeon_8280m_firmware -

intel xeon_9220_firmware -

intel xeon_9221_firmware -

intel xeon_9222_firmware -

intel xeon_9242_firmware -

intel xeon_9282_firmware -

intel xeon_5215_firmware -

intel xeon_5215l_firmware -

intel xeon_5215m_firmware -

intel xeon_5215r_firmware -

intel xeon_5217_firmware -

intel xeon_5218_firmware -

intel xeon_5218b_firmware -

intel xeon_5218n_firmware -

intel xeon_5218t_firmware -

intel xeon_5220_firmware -

intel xeon_5220r_firmware -

intel xeon_5220s_firmware -

intel xeon_5220t_firmware -

intel xeon_5222_firmware -

intel xeon_6222v_firmware -

intel xeon_6226_firmware -

intel xeon_6230_firmware -

intel xeon_6230n_firmware -

intel xeon_6230t_firmware -

intel xeon_6234_firmware -

intel xeon_6238_firmware -

intel xeon_6238l_firmware -

intel xeon_6238m_firmware -

intel xeon_6238t_firmware -

intel xeon_6240_firmware -

intel xeon_6240l_firmware -

intel xeon_6240m_firmware -

intel xeon_6240y_firmware -

intel xeon_6242_firmware -

intel xeon_6244_firmware -

intel xeon_6246_firmware -

intel xeon_6248_firmware -

intel xeon_6252_firmware -

intel xeon_6252n_firmware -

intel xeon_6254_firmware -

intel xeon_6262v_firmware -

intel xeon_4208_firmware -

intel xeon_4208r_firmware -

intel xeon_4209t_firmware -

intel xeon_4210_firmware -

intel xeon_4210r_firmware -

intel xeon_4214_firmware -

intel xeon_4214c_firmware -

intel xeon_4214r_firmware -

intel xeon_4214y_firmware -

intel xeon_4215_firmware -

intel xeon_4216_firmware -

intel xeon_4216r_firmware -

intel xeon_3204_firmware -

intel xeon_3206r_firmware -

intel xeon_w-3275m_firmware -

intel xeon_w-3275_firmware -

intel xeon_w-3265m_firmware -

intel xeon_w-3265_firmware -

intel xeon_w-3245m_firmware -

intel xeon_w-3245_firmware -

intel xeon_w-3235_firmware -

intel xeon_w-3225_firmware -

intel xeon_w-3223_firmware -

intel xeon_w-2295_firmware -

intel xeon_w-2275_firmware -

intel xeon_w-2265_firmware -

intel xeon_w-2255_firmware -

intel xeon_w-2245_firmware -

intel xeon_w-2235_firmware -

intel xeon_w-2225_firmware -

intel xeon_w-2223_firmware -

intel core_i9-9980hk_firmware -

intel core_i9-9880h_firmware -

intel core_i7-9850h_firmware -

intel core_i7-9750hf_firmware -

intel core_i5-9400h_firmware -

intel core_i5-9300h_firmware -

intel core_i9-9900k_firmware -

intel core_i9-9900kf_firmware -

intel core_i7-9700k_firmware -

intel core_i7-9700kf_firmware -

intel core_i5-9600k_firmware -

intel core_i5-9600kf_firmware -

intel core_i5-9400_firmware -

intel core_i5-9400f_firmware -

intel xeon_e-2288g_firmware -

intel xeon_e-2286m_firmware -

intel xeon_e-2278gel_firmware -

intel xeon_e-2278ge_firmware -

intel xeon_e-2278g_firmware -

intel core_i7-10510u_firmware -

intel core_i5-10210u_firmware -

intel pentium_6405u_firmware -

intel celeron_5305u_firmware -

intel core_i7-8565u_firmware -

intel core_i7-8665u_firmware -

intel core_i5-8365u_firmware -

intel core_i5-8265u_firmware -

canonical ubuntu linux 14.04

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux eus 7.6

redhat enterprise linux 8.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat virtualization manager 4.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

redhat codeready linux builder 8.0

redhat codeready linux builder eus 8.1

redhat codeready linux builder eus 8.2

redhat codeready linux builder eus 8.4

redhat enterprise linux server aus 8.6

redhat enterprise linux server tus 8.6

redhat enterprise linux eus 8.6

redhat codeready linux builder eus 8.6

oracle zfs storage appliance kit 8.8

Vendor Advisories

Debian Bug report logs - #947944 xen: Several CVEs open for xen (CVE-2018-12207 CVE-2019-11135 CVE-2019-18420 CVE-2019-18421 CVE-2019-18422 CVE-2019-18423 CVE-2019-18424 CVE-2019-18425 CVE-2019-19577 CVE-2019-19578 CVE-2019-19579 CVE-2019-19580 CVE-2019-19581 CVE-2019-19582 CVE-2019-19583) Package: src:xen; Maintainer for src:xen is De ...
This security update is only applicable to EC2 Bare Metal instance types using Intel processors Intel has released microcode updates for certain Intel CPUs After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot Improper conditions check in the voltage modulation interface for some Intel ...
This security update is only applicable to EC2 Bare Metal instance types using Intel processors Intel has released microcode updates for certain Intel CPUs After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot Improper conditions check in the voltage modulation interface for some Intel ...
This update ships updated CPU microcode for some types of Intel CPUs In particular it provides mitigations for the TAA (TSX Asynchronous Abort) vulnerability For affected CPUs, to fully mitigate the vulnerability it is also necessary to update the Linux kernel packages as released in DSA 4564-1 For the oldstable distribution (stretch), these pro ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables (EPT), a guest VM may manipulate the memory management hardware to cause a Mac ...
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in denial of service, guest-to-host privilege escalation or information leaks In addition this update provides mitigations for the TSX Asynchronous Abort speculative side channel attack For additional information please refer to xenbitsxenorg/xsa/adv ...
Synopsis Important: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for Red Hat Virtualization Engine 42Red Hat Product Security has rated this update as having a security impact of Important A Common Vu ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Comm ...
Synopsis Moderate: qemu-kvm security and enhancement update Type/Severity Security Advisory: Moderate Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulner ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: qemu-kvm security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scori ...
Synopsis Moderate: virt:rhel security update Type/Severity Security Advisory: Moderate Topic An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Synopsis Moderate: virt:81 and virt-devel:81 security update Type/Severity Security Advisory: Moderate Topic An update for the virt:81 and virt-devel:81 modules is now available for Advanced Virtualization for RHEL 810Red Hat Product Security has rated this update as having a security impact of Moder ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 72 Advanced Update Support, Red Hat Enterprise Linux 72 Telco Extended Update Support, and Red Hat Enterprise Linux 72 Update Services for SAP Sol ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Advanced Update Support, Red Hat Enterprise Linux 73 Telco Extended Update Support, and Red Hat Enterprise Linux 73 Update Services for SAP Sol ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: redhat-release-virtualization-host and redhat-virtualization-host update Type/Severity Security Advisory: Important Topic An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red H ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 74 Advanced Update Support, Red Hat Enterprise Linux 74 Telco Extended Update Support, and Red Hat Enterprise Linux 74 Update Services for SAP Sol ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base scor ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 66 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 65 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common V ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1068 intel-ucode 20190918-1 20191112-1 Medium Fixed ...
Several security issues were fixed in Intel Microcode ...
The system could be made to expose sensitive information ...
The system could be made to expose sensitive information ...
Several security issues were fixed in Intel Microcode ...
USN-4182-2 introduced a regression in the Intel Microcode for some Skylake processors ...
USN-4182-1 introduced a regression in the Intel Microcode for some Skylake processors ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for BIOS, Voltage Modulation, Intel Processor Graphics, Intel SGX, Intel SGX and Intel TXT, Intel SGX and Intel Processor Graphics, Intel Trusted Execution Technology (TXT), Intel System Management Mode (SMM), Intel CPU Local Privilege Escalation, TSX Asynch ...
Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for BIOS, Voltage Modulation, Intel Processor Graphics, Intel SGX, Intel SGX and Intel TXT, Intel SGX and Intel Processor Graphics, Intel Trusted Execution Technology (TXT), Intel System Management Mode (SMM), Intel CPU Local Privilege Escalation, TSX Asynch ...
Description of Problem A security issue has been identified in certain CPU hardware that may allow unprivileged code running on a CPU core to infer the value of memory data belonging to other processes, virtual machines or the hypervisor that are, or have recently been, running on the same CPU core This issue has the following identifier: • CVE- ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) <!--X-Subject-Head ...

Recent Articles

Microsoft Patch Tuesday – November 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 15 Nov 2024

This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.

Posted: 15 Nov, 201922 Min ReadThreat Intelligence SubscribeMicrosoft Patch Tuesday – November 2019This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid handling files from unknown or questiona...

References

NVD-CWE-noinfohttps://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.htmlhttps://seclists.org/bugtraq/2019/Nov/26http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.htmlhttp://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.htmlhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_ushttps://access.redhat.com/errata/RHSA-2019:3936https://usn.ubuntu.com/4186-2/http://www.openwall.com/lists/oss-security/2019/12/10/3http://www.openwall.com/lists/oss-security/2019/12/10/4http://www.openwall.com/lists/oss-security/2019/12/11/1https://seclists.org/bugtraq/2019/Dec/28https://lists.debian.org/debian-lts-announce/2019/12/msg00035.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.htmlhttps://access.redhat.com/errata/RHSA-2020:0026https://access.redhat.com/errata/RHSA-2020:0028https://www.debian.org/security/2020/dsa-4602https://seclists.org/bugtraq/2020/Jan/21https://access.redhat.com/errata/RHSA-2020:0204https://access.redhat.com/errata/RHSA-2020:0279https://access.redhat.com/errata/RHSA-2020:0366https://kc.mcafee.com/corporate/index?page=content&id=SB10306https://access.redhat.com/errata/RHSA-2020:0555https://access.redhat.com/errata/RHSA-2020:0666https://access.redhat.com/errata/RHSA-2020:0730https://security.gentoo.org/glsa/202003-56https://www.oracle.com/security-alerts/cpujan2021.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/https://support.f5.com/csp/article/K02912734?utm_source=f5support&%3Butm_medium=RSShttps://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947944https://usn.ubuntu.com/4182-1/https://alas.aws.amazon.com/AL2/ALAS-2019-1364.htmlhttps://usn.ubuntu.com/4182-4/