CVE-2019-11135

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
References
Link Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html Vendor Advisory
https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS Third Party Advisory
https://seclists.org/bugtraq/2019/Nov/26 Mailing List Patch
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ Mailing List Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3936 Third Party Advisory
https://usn.ubuntu.com/4186-2/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/12/10/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/12/10/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/12/11/1 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Dec/28 Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0026 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0028 Third Party Advisory
https://www.debian.org/security/2020/dsa-4602 Third Party Advisory
https://seclists.org/bugtraq/2020/Jan/21 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0279 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0366 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10306 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0555 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0666 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0730 Third Party Advisory
https://security.gentoo.org/glsa/202003-56 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:a:slackware:slackware:14.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

Information

Published : 2019-11-14 07:15

Updated : 2022-10-07 03:03


NVD link : CVE-2019-11135

Mitre link : CVE-2019-11135

Products Affected