what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2019-11139

Status Candidate

Overview

Improper conditions check in the voltage modulation interface for some Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable denial of service via local access.

Related Files

Debian Security Advisory 4565-2
Posted Dec 16, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4565-2 - This update ships updated CPU microcode for CFL-S (Coffe Lake Desktop) models of Intel CPUs which were not yet included in the Intel microcode update released as DSA 4565-1.

tags | advisory
systems | linux, debian
advisories | CVE-2019-11135, CVE-2019-11139
SHA-256 | 635ac9cc415652155801c1436c27ae4e86f245b63180b7e8ec31c6a39da3dbe2
Ubuntu Security Notice USN-4182-3
Posted Dec 4, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4182-3 - USN-4182-1 provided updated Intel Processor Microcode. A regression was discovered that caused some Skylake processors to hang after a warm reboot. This update reverts the microcode for that specific processor family. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-11135, CVE-2019-11139
SHA-256 | 9873ce0744c7903ed3485e6ed56137adac90e035c3d1321e1445e3b1cb36a2ed
Ubuntu Security Notice USN-4182-4
Posted Dec 4, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4182-4 - USN-4182-2 provided updated Intel Processor Microcode. A regression was discovered that caused some Skylake processors to hang after a warm reboot. This update reverts the microcode for that specific processor family. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2019-11135, CVE-2019-11139
SHA-256 | 97e13efb5017be1375b480c91abcd9a1c5897daac63a1dd2a24252e7741db982
Debian Security Advisory 4565-1
Posted Nov 13, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4565-1 - This update ships updated CPU microcode for some types of Intel CPUs. In particular it provides mitigations for the TAA (TSX Asynchronous Abort) vulnerability. For affected CPUs, to fully mitigate the vulnerability it is also necessary to update the Linux kernel packages as released in DSA 4564-1.

tags | advisory, kernel
systems | linux, debian
advisories | CVE-2019-11135, CVE-2019-11139
SHA-256 | 3a81ef658521dac17d5c54310ca11aa2272cfceedd7d09213169824681b48ded
Ubuntu Security Notice USN-4182-2
Posted Nov 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4182-2 - USN-4182-2 provided updates for Intel Microcode. This update provides the corresponding update for Ubuntu 14.04 ESM. Stephan van Schaik, Alyssa Milburn, Sebastian

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2019-11135, CVE-2019-11139
SHA-256 | b79550d9297411f2ce3e0f448933b8a681769544f533263e6499a7e7cc2957ee
Ubuntu Security Notice USN-4182-1
Posted Nov 13, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4182-1 - Stephan van Schaik, Alyssa Milburn, Sebastian

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2019-11135, CVE-2019-11139
SHA-256 | 7621dfa7ac68aa30bd4ac40ed521d6601402022bf55e139aaa83efbc1c2b3d96
FreeBSD Security Advisory - FreeBSD-SA-19:26.mcu
Posted Nov 12, 2019
Authored by InTeL | Site security.freebsd.org

FreeBSD Security Advisory - From time to time Intel releases new CPU microcode to address functional issues and security vulnerabilities. Such a release is also known as a Micro Code Update (MCU), and is a component of a broader Intel Platform Update (IPU). FreeBSD distributes CPU microcode via the devcpu-data port and package.

tags | advisory, vulnerability
systems | freebsd, bsd
advisories | CVE-2017-5715, CVE-2018-11091, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11135, CVE-2019-11139
SHA-256 | 23eef89d8eeb80cd7f3d30fda491fafe5e3fa0290ff6e657bb63731a35babb3c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close