TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html cve-icon cve-icon
http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/12/10/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/12/10/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/12/11/1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3936 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0026 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0028 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0204 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0279 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0366 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0555 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0666 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0730 cve-icon cve-icon
https://access.redhat.com/solutions/tsx-asynchronousabort cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10306 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-11135 cve-icon
https://seclists.org/bugtraq/2019/Dec/28 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Nov/26 cve-icon cve-icon
https://seclists.org/bugtraq/2020/Jan/21 cve-icon cve-icon
https://security.gentoo.org/glsa/202003-56 cve-icon cve-icon
https://support.f5.com/csp/article/K02912734?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us cve-icon cve-icon
https://usn.ubuntu.com/4186-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-11135 cve-icon
https://www.debian.org/security/2020/dsa-4602 cve-icon cve-icon
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html cve-icon cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2021.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2019-11-14T18:19:25

Updated: 2024-08-04T22:48:09.004Z

Reserved: 2019-04-11T00:00:00

Link: CVE-2019-11135

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-14T19:15:13.113

Modified: 2023-11-07T03:02:41.713

Link: CVE-2019-11135

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-12T18:00:00Z

Links: CVE-2019-11135 - Bugzilla