Executive Summary

Informations
Name CVE-2019-11091 First vendor Publication 2019-05-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 5.6
Base Score 5.6 Environmental Score 5.6
impact SubScore 4 Temporal Score 5.6
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/28
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/15
https://seclists.org/bugtraq/2020/Jan/21
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
https://kc.mcafee.com/corporate/index?page=content&id=SB10292
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-002...
https://www.synology.com/security/advisory/Synology_SA_19_24
DEBIAN https://www.debian.org/security/2020/dsa-4602
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
GENTOO https://security.gentoo.org/glsa/202003-56
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
REDHAT https://access.redhat.com/errata/RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:2553
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
UBUNTU https://usn.ubuntu.com/3977-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:39:58
  • Multiple Updates
2020-09-03 01:24:52
  • Multiple Updates
2020-05-23 02:21:26
  • Multiple Updates
2019-10-09 12:10:54
  • Multiple Updates
2019-09-12 12:10:52
  • Multiple Updates
2019-08-23 12:07:48
  • Multiple Updates
2019-07-27 12:10:09
  • Multiple Updates
2019-07-25 12:03:32
  • Multiple Updates
2019-07-16 12:10:09
  • Multiple Updates
2019-07-10 12:10:09
  • Multiple Updates
2019-06-27 12:09:52
  • Multiple Updates
2019-06-25 12:10:28
  • Multiple Updates
2019-06-21 12:09:48
  • Multiple Updates
2019-06-11 21:19:32
  • Multiple Updates
2019-06-03 21:19:19
  • Multiple Updates
2019-05-31 21:19:46
  • Multiple Updates
2019-05-31 00:19:15
  • Multiple Updates
2019-05-30 21:19:26
  • First insertion