6.5
MEDIUM
CVE-2019-11135
IBM TSX Side Channel Information Disclosure Vulnerability
Description

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.

INFO

Published Date :

Nov. 14, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2019-11135 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel core_i7-8665u_firmware
2 Intel core_i7-8565u_firmware
3 Intel core_i7-8500y_firmware
4 Intel core_i5-8310y_firmware
5 Intel core_i5-8210y_firmware
6 Intel core_i5-8200y_firmware
7 Intel core_m3-8100y_firmware
8 Intel core_i5-8365u_firmware
9 Intel core_i5-8265u_firmware
10 Intel core_i5-10210u_firmware
11 Intel core_i7-10510u_firmware
12 Intel celeron_5305u_firmware
13 Intel core_i7-10510y_firmware
14 Intel core_i5-10310y_firmware
15 Intel core_i5-10210y_firmware
16 Intel core_i5-10110y_firmware
17 Intel xeon_e-2278g_firmware
18 Intel xeon_e-2288g_firmware
19 Intel core_i9-9900k_firmware
20 Intel core_i9-9900kf_firmware
21 Intel core_i7-9700k_firmware
22 Intel core_i7-9700kf_firmware
23 Intel core_i5-9600k_firmware
24 Intel core_i5-9600kf_firmware
25 Intel core_i5-9400_firmware
26 Intel core_i5-9400f_firmware
27 Intel core_i9-9980hk_firmware
28 Intel core_i9-9880h_firmware
29 Intel core_i7-9850h_firmware
30 Intel core_i7-9750hf_firmware
31 Intel core_i5-9400h_firmware
32 Intel core_i5-9300h_firmware
33 Intel xeon_e-2286m_firmware
34 Intel xeon_e-2278gel_firmware
35 Intel xeon_e-2278ge_firmware
36 Intel xeon_8253_firmware
37 Intel xeon_8256_firmware
38 Intel xeon_8260_firmware
39 Intel xeon_8260l_firmware
40 Intel xeon_8260m_firmware
41 Intel xeon_8260y_firmware
42 Intel xeon_8268_firmware
43 Intel xeon_8270_firmware
44 Intel xeon_8276_firmware
45 Intel xeon_8276l_firmware
46 Intel xeon_8276m_firmware
47 Intel xeon_8280_firmware
48 Intel xeon_8280l_firmware
49 Intel xeon_8280m_firmware
50 Intel xeon_9220_firmware
51 Intel xeon_9221_firmware
52 Intel xeon_9222_firmware
53 Intel xeon_9242_firmware
54 Intel xeon_9282_firmware
55 Intel xeon_5215_firmware
56 Intel xeon_5215l_firmware
57 Intel xeon_5215m_firmware
58 Intel xeon_5215r_firmware
59 Intel xeon_5217_firmware
60 Intel xeon_5218_firmware
61 Intel xeon_5218b_firmware
62 Intel xeon_5218n_firmware
63 Intel xeon_5218t_firmware
64 Intel xeon_5220_firmware
65 Intel xeon_5220r_firmware
66 Intel xeon_5220s_firmware
67 Intel xeon_5220t_firmware
68 Intel xeon_5222_firmware
69 Intel xeon_6222v_firmware
70 Intel xeon_6226_firmware
71 Intel xeon_6230_firmware
72 Intel xeon_6230n_firmware
73 Intel xeon_6230t_firmware
74 Intel xeon_6234_firmware
75 Intel xeon_6238_firmware
76 Intel xeon_6238l_firmware
77 Intel xeon_6238m_firmware
78 Intel xeon_6238t_firmware
79 Intel xeon_6240_firmware
80 Intel xeon_6240l_firmware
81 Intel xeon_6240m_firmware
82 Intel xeon_6240y_firmware
83 Intel xeon_6242_firmware
84 Intel xeon_6244_firmware
85 Intel xeon_6246_firmware
86 Intel xeon_6248_firmware
87 Intel xeon_6252_firmware
88 Intel xeon_6252n_firmware
89 Intel xeon_6254_firmware
90 Intel xeon_6262v_firmware
91 Intel xeon_4208_firmware
92 Intel xeon_4208r_firmware
93 Intel xeon_4209t_firmware
94 Intel xeon_4210_firmware
95 Intel xeon_4210r_firmware
96 Intel xeon_4214_firmware
97 Intel xeon_4214c_firmware
98 Intel xeon_4214r_firmware
99 Intel xeon_4214y_firmware
100 Intel xeon_4215_firmware
101 Intel xeon_4216_firmware
102 Intel xeon_4216r_firmware
103 Intel xeon_3204_firmware
104 Intel xeon_3206r_firmware
105 Intel xeon_w-3275m_firmware
106 Intel xeon_w-3275_firmware
107 Intel xeon_w-3265m_firmware
108 Intel xeon_w-3265_firmware
109 Intel xeon_w-3245m_firmware
110 Intel xeon_w-3245_firmware
111 Intel xeon_w-3235_firmware
112 Intel xeon_w-3225_firmware
113 Intel xeon_w-3223_firmware
114 Intel xeon_w-2295_firmware
115 Intel xeon_w-2275_firmware
116 Intel xeon_w-2265_firmware
117 Intel xeon_w-2255_firmware
118 Intel xeon_w-2245_firmware
119 Intel xeon_w-2235_firmware
120 Intel xeon_w-2225_firmware
121 Intel xeon_w-2223_firmware
122 Intel pentium_6405u_firmware
1 Hp apollo_4200_firmware
2 Hp apollo_2000_firmware
3 Hp proliant_bl460c_firmware
4 Hp proliant_dl580_firmware
5 Hp proliant_dl560_firmware
6 Hp proliant_dl380_firmware
7 Hp proliant_dl360_firmware
8 Hp proliant_dl180_firmware
9 Hp proliant_dl160_firmware
10 Hp proliant_dl120_firmware
11 Hp proliant_dl20_firmware
12 Hp proliant_ml350_firmware
13 Hp proliant_ml110_firmware
14 Hp proliant_ml30_firmware
15 Hp proliant_xl450_firmware
16 Hp proliant_xl270d_firmware
17 Hp proliant_xl230k_firmware
18 Hp proliant_xl190r_firmware
19 Hp proliant_xl170r_firmware
20 Hp synergy_480_firmware
21 Hp synergy_660_firmware
22 Hp proliant_e910_firmware
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat virtualization_manager
9 Redhat codeready_linux_builder
10 Redhat codeready_linux_builder_eus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Oracle zfs_storage_appliance_kit
1 Debian debian_linux
1 Opensuse leap
1 Slackware slackware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11135.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Patch Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/12/10/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/12/10/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/12/11/1 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3936 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0026 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0028 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0279 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0366 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0555 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0666 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0730 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10306 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
https://seclists.org/bugtraq/2019/Dec/28 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Nov/26 Mailing List Patch Third Party Advisory
https://seclists.org/bugtraq/2020/Jan/21 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-56 Third Party Advisory
https://support.f5.com/csp/article/K02912734?utm_source=f5support&amp%3Butm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us Third Party Advisory
https://usn.ubuntu.com/4186-2/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4602 Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html Vendor Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A simple GUI for spectre-meltdown-checker

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2024, 4:39 p.m. This repo has been linked 16 different CVEs too.

None

Dockerfile Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 19, 2023, 5:42 p.m. This repo has been linked 15 different CVEs too.

None

Dockerfile Python Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2023, 2:40 p.m. This repo has been linked 15 different CVEs too.

None

Makefile C Shell

Updated: 3 weeks, 2 days ago
13 stars 0 fork 0 watcher
Born at : May 29, 2023, 3:50 p.m. This repo has been linked 15 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Dockerfile Shell

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : July 25, 2022, 11:08 a.m. This repo has been linked 15 different CVEs too.

None

Dockerfile Shell

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 25, 2022, 11:08 a.m. This repo has been linked 15 different CVEs too.

None

Dockerfile Shell

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 13, 2021, 9:19 p.m. This repo has been linked 15 different CVEs too.

Simple script to implement protections against speculative execution side-channel vulnerabilities in Windows systems.

powershell automation mitigation spectre meltdown

PowerShell

Updated: 1 month, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Nov. 18, 2020, 6:20 a.m. This repo has been linked 10 different CVEs too.

Microarchitectural exploitation and other hardware attacks.

meltdown spectre rowhammer microarchitecture infosec hardware state-of-the-art research proof-of-concept exploitation foreshadow sgx intel amd arm side-channel-attacks speculative-execution evictions cache-attack data-sampling

Updated: 1 month ago
78 stars 9 fork 9 watcher
Born at : Feb. 2, 2020, 5:31 p.m. This repo has been linked 46 different CVEs too.

MS Windows 10 cheat-sheet

microsoft windows-10 windows10

PowerShell Batchfile HTML

Updated: 1 year ago
15 stars 2 fork 2 watcher
Born at : July 14, 2019, 1:33 a.m. This repo has been linked 15 different CVEs too.

Reptar, Downfall, Zenbleed, ZombieLoad, RIDL, Fallout, Foreshadow, Spectre, Meltdown vulnerability/mitigation checker for Linux & BSD

mitigation meltdown spectre cve-2017-5753 cve-2017-5715 cve-2017-5754 cve-2018-3640 cve-2018-3639 foreshadow cve-2018-3615 cve-2018-3620 cve-2018-3646 zombieload cve-2019-11135 downfall reptar

Shell Dockerfile

Updated: 1 week, 4 days ago
3846 stars 465 fork 465 watcher
Born at : Jan. 7, 2018, 2 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Intel Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ [No types assigned]
    Added Reference Intel Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ [No types assigned]
    Added Reference Intel Corporation https://support.f5.com/csp/article/K02912734?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference Intel Corporation https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS
    Removed Reference Intel Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
    Removed Reference Intel Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0026 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0026 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0028 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0028 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0204 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0279 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0279 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0366 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0366 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0555 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0555 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0666 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0666 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0730 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0730 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10306 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10306 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/28 No Types Assigned https://seclists.org/bugtraq/2019/Dec/28 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/21 No Types Assigned https://seclists.org/bugtraq/2020/Jan/21 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-56 No Types Assigned https://security.gentoo.org/glsa/202003-56 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4602 No Types Assigned https://www.debian.org/security/2020/dsa-4602 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-56 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0730 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 03, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0666 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0555 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10306 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0366 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0204 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0279 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/21 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4602 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 06, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0026 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0028 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/28 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/10/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/10/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/10/4 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/10/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/11/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/11/1 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3936 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3936 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4186-2/ No Types Assigned https://usn.ubuntu.com/4186-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/11/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/10/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/10/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4186-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3936 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Nov/26 No Types Assigned https://seclists.org/bugtraq/2019/Nov/26 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:slackware:slackware:14.2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:apollo_4200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:apollo_4200:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:apollo_2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:apollo_2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_bl460c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_bl460c:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl580_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_dl580:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_dl560:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl380_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_dl380:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl360_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_dl360:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl180_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_dl180:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl160_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_dl160:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_dl120:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_dl20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:hp:proliant_dl20:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_ml350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_ml350:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_ml110_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_ml110:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_ml30_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:hp:proliant_ml30:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_xl450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_xl450:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_xl270d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_xl270d:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_xl230k_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_xl230k:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_xl190r_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_xl190r:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_xl170r_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_xl170r:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:synergy_480_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:synergy_480:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:synergy_660_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:synergy_660:gen10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:proliant_e910_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.20 OR cpe:2.3:h:hp:proliant_e910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-10110y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8253_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8253:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8256_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8256:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8260_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8260l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8260l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8260m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8260m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8260y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8260y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8268_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8268:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8270_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8270:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8276_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8276:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8276l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8276l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8276m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8276m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8280_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8280:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8280l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8280l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8280m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8280m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_9220_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_9220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_9221_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_9221:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_9222_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_9222:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_9242_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_9242:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_9282_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_9282:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5215_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5215:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5215l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5215l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5215m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5215m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5215r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5215r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5217_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5217:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5218_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5218:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5218b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5218b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5218n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5218n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5218t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5218t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5220_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5220r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5220r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5220s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5220s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5220t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5220t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5222_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5222:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6222v_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6222v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6226_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6226:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6230_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6230n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6230n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6230t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6230t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6234_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6234:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6238_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6238:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6238l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6238l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6238m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6238m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6238t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6238t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6240_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6240:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6240l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6240l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6240m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6240m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6240y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6240y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6242_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6242:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6244_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6244:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6246_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6246:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6248_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6248:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6252_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6252:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6252n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6252n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6254_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6254:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6262v_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6262v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4208_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4208:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4208r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4208r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4209t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4209t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4210r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4210r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4214_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4214:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4214c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4214c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4214r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4214r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4214y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4214y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4215_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4215:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4216_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4216:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4216r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4216r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_3204_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_3204:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_3206r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_3206r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3235_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_6405u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_6405u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_5305u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11135 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11135 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.29362

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability