Executive Summary

Informations
Name CVE-2019-1125 First vendor Publication 2019-09-03
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
CONFIRM http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swap...
https://kc.mcafee.com/corporate/index?page=content&id=SB10297
https://www.synology.com/security/advisory/Synology_SA_19_32
MISC http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125
REDHAT https://access.redhat.com/errata/RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:3248
https://access.redhat.com/errata/RHSA-2019:2600
https://access.redhat.com/errata/RHSA-2019:2609
https://access.redhat.com/errata/RHSA-2019:2695
https://access.redhat.com/errata/RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:3011
https://access.redhat.com/errata/RHSA-2019:3220

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:59:52
  • Multiple Updates
2024-02-01 12:16:35
  • Multiple Updates
2023-09-05 12:57:45
  • Multiple Updates
2023-09-05 01:16:16
  • Multiple Updates
2023-09-02 12:57:03
  • Multiple Updates
2023-09-02 01:16:33
  • Multiple Updates
2023-08-12 13:00:52
  • Multiple Updates
2023-08-12 01:15:50
  • Multiple Updates
2023-08-11 12:54:45
  • Multiple Updates
2023-08-11 01:16:17
  • Multiple Updates
2023-08-06 12:53:08
  • Multiple Updates
2023-08-06 01:15:47
  • Multiple Updates
2023-08-04 12:53:23
  • Multiple Updates
2023-08-04 01:15:55
  • Multiple Updates
2023-07-14 12:53:22
  • Multiple Updates
2023-07-14 01:15:53
  • Multiple Updates
2023-03-29 01:54:45
  • Multiple Updates
2023-03-28 12:16:11
  • Multiple Updates
2022-12-03 12:43:59
  • Multiple Updates
2021-05-04 13:22:03
  • Multiple Updates
2021-04-22 02:37:09
  • Multiple Updates
2020-09-03 01:24:55
  • Multiple Updates
2020-05-23 02:21:31
  • Multiple Updates
2019-10-11 12:07:51
  • Multiple Updates
2019-10-09 12:10:55
  • Multiple Updates
2019-09-26 12:11:01
  • Multiple Updates
2019-09-25 12:10:53
  • Multiple Updates
2019-09-11 17:18:53
  • Multiple Updates
2019-09-11 00:19:48
  • Multiple Updates
2019-09-10 17:19:22
  • Multiple Updates
2019-09-04 21:19:35
  • Multiple Updates
2019-09-04 05:19:45
  • Multiple Updates
2019-09-04 00:19:16
  • First insertion