5.6
MEDIUM
CVE-2019-11091
Intel Microarchitectural Data Sampling Uncacheable Memory (MDSUM) Information Disclosure
Description

Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

INFO

Published Date :

May 30, 2019, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.1
Public PoC/Exploit Available at Github

CVE-2019-11091 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Intel microarchitectural_data_sampling_uncacheable_memory_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11091.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
https://security.gentoo.org/glsa/202003-56
https://usn.ubuntu.com/3977-3/
https://www.debian.org/security/2020/dsa-4602
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html Vendor Advisory
https://www.synology.com/security/advisory/Synology_SA_19_24

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 4, 2024, 4:55 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : April 18, 2024, 8:09 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 26, 2024, 8:39 p.m. This repo has been linked 4 different CVEs too.

A simple GUI for spectre-meltdown-checker

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2024, 4:39 p.m. This repo has been linked 16 different CVEs too.

None

Dockerfile Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 19, 2023, 5:42 p.m. This repo has been linked 15 different CVEs too.

None

Dockerfile Python Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2023, 2:40 p.m. This repo has been linked 15 different CVEs too.

None

Makefile C Shell

Updated: 3 weeks, 3 days ago
13 stars 0 fork 0 watcher
Born at : May 29, 2023, 3:50 p.m. This repo has been linked 15 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Dockerfile Shell

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : July 25, 2022, 11:08 a.m. This repo has been linked 15 different CVEs too.

None

Dockerfile Shell

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 25, 2022, 11:08 a.m. This repo has been linked 15 different CVEs too.

SecDB

Updated: 3 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

None

Dockerfile Shell

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 13, 2021, 9:19 p.m. This repo has been linked 15 different CVEs too.

Microarchitectural exploitation and other hardware attacks.

meltdown spectre rowhammer microarchitecture infosec hardware state-of-the-art research proof-of-concept exploitation foreshadow sgx intel amd arm side-channel-attacks speculative-execution evictions cache-attack data-sampling

Updated: 1 month, 1 week ago
78 stars 9 fork 9 watcher
Born at : Feb. 2, 2020, 5:31 p.m. This repo has been linked 46 different CVEs too.

MS Windows 10 cheat-sheet

microsoft windows-10 windows10

PowerShell Batchfile HTML

Updated: 1 year ago
15 stars 2 fork 2 watcher
Born at : July 14, 2019, 1:33 a.m. This repo has been linked 15 different CVEs too.

None

Updated: 5 months, 2 weeks ago
36 stars 6 fork 6 watcher
Born at : Feb. 4, 2018, 1:56 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Intel Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/ [No types assigned]
    Removed Reference Intel Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-56 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/21 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4602 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_24 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/15 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10292 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2553 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added Reference https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/36 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/28 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3977-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1455 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:N/A:N)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/ Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:intel:microarchitectural_data_sampling_uncacheable_memory_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:microarchitectural_data_sampling_uncacheable_memory:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11091 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11091 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.04%

score

0.40187

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability