6.0
MEDIUM
CVE-2019-11139
Intel Xeon Scalable Processors Denial of Service Vulnerability
Description

Improper conditions check in the voltage modulation interface for some Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable denial of service via local access.

INFO

Published Date :

Nov. 14, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2019-11139 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel xeon_8153_firmware
2 Intel xeon_8156_firmware
3 Intel xeon_8158_firmware
4 Intel xeon_8160_firmware
5 Intel xeon_8160f_firmware
6 Intel xeon_8160m_firmware
7 Intel xeon_8160t_firmware
8 Intel xeon_8164_firmware
9 Intel xeon_8168_firmware
10 Intel xeon_8170_firmware
11 Intel xeon_8170m_firmware
12 Intel xeon_8176_firmware
13 Intel xeon_8176f_firmware
14 Intel xeon_8176m_firmware
15 Intel xeon_8180_firmware
16 Intel xeon_8180m_firmware
17 Intel xeon_5115_firmware
18 Intel xeon_5118_firmware
19 Intel xeon_5119t_firmware
20 Intel xeon_5120_firmware
21 Intel xeon_5120t_firmware
22 Intel xeon_5122_firmware
23 Intel xeon_6126_firmware
24 Intel xeon_6126f_firmware
25 Intel xeon_6126t_firmware
26 Intel xeon_6128_firmware
27 Intel xeon_6130_firmware
28 Intel xeon_6130f_firmware
29 Intel xeon_6130t_firmware
30 Intel xeon_6132_firmware
31 Intel xeon_6134_firmware
32 Intel xeon_6134m_firmware
33 Intel xeon_6136_firmware
34 Intel xeon_6138_firmware
35 Intel xeon_6138f_firmware
36 Intel xeon_6138t_firmware
37 Intel xeon_6140_firmware
38 Intel xeon_6140m_firmware
39 Intel xeon_6142_firmware
40 Intel xeon_6142f_firmware
41 Intel xeon_6144_firmware
42 Intel xeon_6146_firmware
43 Intel xeon_6148_firmware
44 Intel xeon_6148f_firmware
45 Intel xeon_6150_firmware
46 Intel xeon_6152_firmware
47 Intel xeon_6154_firmware
48 Intel xeon_4108_firmware
49 Intel xeon_4109t_firmware
50 Intel xeon_4110_firmware
51 Intel xeon_4112_firmware
52 Intel xeon_4114_firmware
53 Intel xeon_4114t_firmware
54 Intel xeon_4116_firmware
55 Intel xeon_4116t_firmware
56 Intel xeon_3104_firmware
57 Intel xeon_3106_firmware
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11139 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11139 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Intel Corporation https://support.f5.com/csp/article/K42433061?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference Intel Corporation https://support.f5.com/csp/article/K42433061?utm_source=f5support&utm_medium=RSS
  • Modified Analysis by [email protected]

    Nov. 11, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/28 No Types Assigned https://seclists.org/bugtraq/2019/Dec/28 Mailing List, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K42433061?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K42433061?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/28 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K42433061?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html Mailing List, Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03969en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03969en_us Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html Vendor Advisory
    Added CWE NIST CWE-754
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8153_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8153:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8156_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8156:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8158_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8158:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8160f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8160f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8160m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8160m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8160t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8160t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8164_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8164:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8168_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8168:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8170_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8170:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8170m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8170m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8176_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8176:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8176f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8176f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8176m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8176m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8180_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8180:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_8180m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_8180m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5115_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5115:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5118_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5118:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5119t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5119t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5120t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5120t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_5122_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_5122:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6126_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6126:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6126f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6126f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6126t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6126t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6128_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6128:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6130f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6130f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6130t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6130t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6132_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6132:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6134_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6134:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6134m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6134m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6136_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6136:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6138_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6138:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6138f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6138f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6138t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6138t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6140_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6140:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6140m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6140m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6142_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6142:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6142f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6142f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6144_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6144:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6146_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6146:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6148_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6148:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6148f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6148f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6152_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6152:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_6154_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_6154:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4108_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4108:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4109t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4109t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4110_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4112_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4112:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4114_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4114:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4114t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4114t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4116_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4116:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_4116t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_4116t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_3104_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_3104:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_3106_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_3106:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03969en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11139 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11139 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability