CVE-2019-11135

NameCVE-2019-11135
DescriptionTSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1989-1, DLA-1990-1, DLA-2051-1, DSA-4564-1, DSA-4565-1, DSA-4602-1, ELA-190-1, ELA-200-1
Debian Bugs947944

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
intel-microcode (PTS)jessie/non-free3.20231114.1~deb8u1fixed
jessie/non-free (lts)3.20230214.1~deb8u1fixed
stretch/non-free3.20231114.1~deb9u1fixed
stretch/non-free (security)3.20210608.2~deb9u2fixed
stretch/non-free (lts)3.20230214.1~deb9u1fixed
buster/non-free3.20220510.1~deb10u1fixed
buster/non-free (security)3.20231114.1~deb10u1fixed
bullseye/non-free, bullseye/non-free (security)3.20231114.1~deb11u1fixed
bookworm/non-free-firmware (security), bookworm/non-free-firmware3.20231114.1~deb12u1fixed
trixie/non-free-firmware, sid/non-free-firmware3.20240312.1fixed
linux (PTS)jessie, jessie (lts)3.16.84-1fixed
stretch (security)4.9.320-2fixed
stretch (lts), stretch4.9.320-3fixed
buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.85-1fixed
trixie6.6.15-2fixed
sid6.7.12-1fixed
linux-4.9 (PTS)jessie, jessie (lts)4.9.303-1~deb8u3fixed
xen (PTS)jessie, jessie (lts)4.4.4lts5-0+deb8u1vulnerable
stretch (security), stretch (lts), stretch4.8.5.final+shim4.10.4-1+deb9u12fixed
buster, buster (security)4.11.4+107-gef32c7afa2-1fixed
bullseye4.14.6-1fixed
bullseye (security)4.14.5+94-ge49571868d-1fixed
bookworm4.17.3+10-g091466ba55-1~deb12u1fixed
sid, trixie4.17.3+36-g54dacb5c02-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
intel-microcodesourcewheezy3.20191112.1~deb7u1ELA-200-1
intel-microcodesourcejessie3.20191115.2~deb8u1DLA-2051-1
intel-microcodesourcestretch3.20191112.1~deb9u1DSA-4565-1
intel-microcodesourcebuster3.20191112.1~deb10u1DSA-4565-1
intel-microcodesource(unstable)3.20191112.1
linuxsourcewheezy(unfixed)end-of-life
linuxsourcejessie3.16.76-1DLA-1989-1
linuxsourcestretch4.9.189-3+deb9u2DSA-4564-1
linuxsourcebuster4.19.67-2+deb10u2DSA-4564-1
linuxsource(unstable)5.3.9-2
linux-4.9sourcejessie4.9.189-3+deb9u2~deb8u1DLA-1990-1
xensourcewheezy(unfixed)end-of-life
xensourcejessie(unfixed)end-of-life
xensourcestretch4.8.5.final+shim4.10.4-1+deb9u12DSA-4602-1
xensourcebuster4.11.3+24-g14b62ab3e5-1~deb10u1DSA-4602-1
xensource(unstable)4.11.3+24-g14b62ab3e5-1947944

Notes

[jessie] - xen <end-of-life> (Not supported in jessie LTS)
https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort
https://xenbits.xen.org/xsa/advisory-305.html
The 3.20191112.1 release for intel-microcode did contain most updates, additional
update for CFL-S was added in 3.20191113.1.

Search for package or bug name: Reporting problems