5.6
MEDIUM
CVE-2019-1125
Intel Spectre Variant 1 Information Disclosure Vulnerability
Description

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further. On January 3, 2018, Microsoft released an advisory and security updates related to a newly-discovered class of hardware vulnerabilities (known as Spectre) involving speculative execution side channels that affect AMD, ARM, and Intel CPUs to varying degrees. This vulnerability, released on August 6, 2019, is a variant of the Spectre Variant 1 speculative execution side channel vulnerability and has been assigned CVE-2019-1125. Microsoft released a security update on July 9, 2019 that addresses the vulnerability through a software change that mitigates how the CPU speculatively accesses memory. Note that this vulnerability does not require a microcode update from your device OEM.

INFO

Published Date :

Sept. 3, 2019, 6:15 p.m.

Last Modified :

Nov. 21, 2024, 4:36 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.1
Public PoC/Exploit Available at Github

CVE-2019-1125 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-1125 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
9 Microsoft windows_10_1607
10 Microsoft windows_10_1809
11 Microsoft windows_10_1507
12 Microsoft windows_10_1803
13 Microsoft windows_server_1803
14 Microsoft windows_server_1903
15 Microsoft windows_server_2012_r2
16 Microsoft windows_server_2008_r2
17 Microsoft windows_server_2008_sp2
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat virtualization_host
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1125.

URL Resource
http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en
https://access.redhat.com/errata/RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:3248
https://access.redhat.com/errata/RHSA-2019:2600 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2609
https://access.redhat.com/errata/RHSA-2019:2695
https://access.redhat.com/errata/RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:3011
https://access.redhat.com/errata/RHSA-2019:3220
https://kc.mcafee.com/corporate/index?page=content&id=SB10297
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125 Patch Vendor Advisory
https://www.synology.com/security/advisory/Synology_SA_19_32
http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en
https://access.redhat.com/errata/RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:3248
https://access.redhat.com/errata/RHSA-2019:2600 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2609
https://access.redhat.com/errata/RHSA-2019:2695
https://access.redhat.com/errata/RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:3011
https://access.redhat.com/errata/RHSA-2019:3220
https://kc.mcafee.com/corporate/index?page=content&id=SB10297
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125 Patch Vendor Advisory
https://www.synology.com/security/advisory/Synology_SA_19_32

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 2 months, 1 week ago
34 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 3 months ago
19 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1052 different CVEs too.

Simple script to implement protections against speculative execution side-channel vulnerabilities in Windows systems.

powershell automation mitigation spectre meltdown

PowerShell

Updated: 4 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Nov. 18, 2020, 6:20 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 3 weeks, 4 days ago
86 stars 33 fork 33 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1113 different CVEs too.

Microarchitectural exploitation and other hardware attacks.

meltdown spectre rowhammer microarchitecture infosec hardware state-of-the-art research proof-of-concept exploitation foreshadow sgx intel amd arm side-channel-attacks speculative-execution evictions cache-attack data-sampling

Updated: 2 weeks, 4 days ago
82 stars 10 fork 10 watcher
Born at : Feb. 2, 2020, 5:31 p.m. This repo has been linked 46 different CVEs too.

This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)

Assembly C

Updated: 3 months, 2 weeks ago
41 stars 8 fork 8 watcher
Born at : Jan. 27, 2020, 12:27 p.m. This repo has been linked 1 different CVEs too.

None

Ruby Shell PowerShell Puppet

Updated: 5 years, 2 months ago
3 stars 6 fork 6 watcher
Born at : Jan. 11, 2018, 12:15 p.m. This repo has been linked 13 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1125 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1125 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en
    Added Reference https://access.redhat.com/errata/RHBA-2019:2824
    Added Reference https://access.redhat.com/errata/RHBA-2019:3248
    Added Reference https://access.redhat.com/errata/RHSA-2019:2600
    Added Reference https://access.redhat.com/errata/RHSA-2019:2609
    Added Reference https://access.redhat.com/errata/RHSA-2019:2695
    Added Reference https://access.redhat.com/errata/RHSA-2019:2696
    Added Reference https://access.redhat.com/errata/RHSA-2019:2730
    Added Reference https://access.redhat.com/errata/RHSA-2019:2899
    Added Reference https://access.redhat.com/errata/RHSA-2019:2900
    Added Reference https://access.redhat.com/errata/RHSA-2019:2975
    Added Reference https://access.redhat.com/errata/RHSA-2019:3011
    Added Reference https://access.redhat.com/errata/RHSA-2019:3220
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10297
    Added Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_32
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Changed Description An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073. An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further. On January 3, 2018, Microsoft released an advisory and security updates related to a newly-discovered class of hardware vulnerabilities (known as Spectre) involving speculative execution side channels that affect AMD, ARM, and Intel CPUs to varying degrees. This vulnerability, released on August 6, 2019, is a variant of the Spectre Variant 1 speculative execution side channel vulnerability and has been assigned CVE-2019-1125. Microsoft released a security update on July 9, 2019 that addresses the vulnerability through a software change that mitigates how the CPU speculatively accesses memory. Note that this vulnerability does not require a microcode update from your device OEM.
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Apr. 08, 2020

    Action Type Old Value New Value
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_32 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:3248 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3220 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:2824 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3011 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2975 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2899 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2900 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10297 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2730 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2696 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2609 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2695 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2600 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2600 Third Party Advisory
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125 Patch, Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2600 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1125 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1125 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.12%

score

0.61505

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability