Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DLA-2051-1
History
Dec 30, 2019 - 12:00 a.m.
Vulners
/
Osv
/
intel-microcode - security update
intel-microcode - security update
2019-12-30
00:00:00
Google
osv.dev
30
AI Score
7.1
Confidence
High
EPSS
0.001
Percentile
29.4%
JSON
Bulletin has no description
Related
openvas 28
nessus 65
cloudfoundry 2
debian 5
suse 5
ubuntu 6
osv 6
amazon 2
oraclelinux 6
archlinux 1
mageia 3
debiancve 3
cve 3
symantec 2
prion 3
redhatcve 3
ubuntucve 3
veracode 3
f5 3
cvelist 3
nvd 3
intel 2
alpinelinux 1
photon 3
ibm 2
redhat 20
mscve 1
rocky 1
thn 1
almalinux 1
xen 1
freebsd_advisory 1
freebsd 1
citrix 1
mskb 1
vmware 1
centos 2
slackware 1
openvas
openvas
28
SUSE: Security Advisory (SUSE-SU-2019:2986-1)
2021-06-09 00:00:00
SUSE: Security Advisory (SUSE-SU-2019:3091-1)
2021-04-19 00:00:00
Debian: Security Advisory (DLA-2051-1)
2019-12-31 00:00:00
nessus
nessus
65
Amazon Linux 2 : microcode_ctl / kernel (ALAS-2019-1364)
2019-11-18 00:00:00
SUSE SLED12 / SLES12 Security Update : ucode-intel (SUSE-SU-2019:2959-1)
2019-11-13 00:00:00
SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2019:3091-1)
2019-12-03 00:00:00
cloudfoundry
cloudfoundry
USN-4182-1: Intel Microcode update | Cloud Foundry
2019-11-21 00:00:00
USN-4182-3: Intel Microcode regression | Cloud Foundry
2019-12-18 00:00:00
debian
debian
5
[SECURITY] [DSA 4565-2] intel-microcode security update
2019-12-13 20:15:51
[SECURITY] [DLA 2051-1] intel-microcode security update
2019-12-30 22:33:18
[SECURITY] [DSA 4565-1] intel-microcode security update
2019-11-13 06:05:34
suse
suse
5
Security update for ucode-intel (important)
2019-11-14 00:00:00
Security update for ucode-intel (important)
2019-11-18 00:00:00
Security update for ucode-intel (important)
2019-11-18 00:00:00
ubuntu
ubuntu
6
Intel Microcode update
2019-11-12 00:00:00
Intel Microcode update
2019-11-12 00:00:00
Intel Microcode regression
2019-12-04 00:00:00
osv
osv
6
intel-microcode - security update
2019-11-13 00:00:00
CVE-2019-11135
2019-11-14 19:15:13
Moderate: virt:rhel security update
2020-01-29 13:42:54
amazon
amazon
Medium: microcode_ctl, kernel
2019-11-14 20:01:00
Medium: microcode_ctl, kernel
2019-11-14 20:06:00
oraclelinux
oraclelinux
6
microcode_ctl security update
2019-12-04 00:00:00
microcode_ctl security update
2019-12-04 00:00:00
Unbreakable Enterprise kernel security update
2019-11-12 00:00:00
archlinux
archlinux
[ASA-201911-14] intel-ucode: multiple issues
2019-11-13 00:00:00
mageia
mageia
Updated microcode packages fix security vulnerabilities
2019-11-20 00:16:53
Updated microcode packages fix security vulnerabilities
2019-12-26 01:57:53
Updated kernel packages fix security vulnerabilities
2019-11-20 00:16:53
debiancve
debiancve
CVE-2019-11139
2019-11-14 19:15:13
CVE-2019-11135
2019-11-14 19:15:13
CVE-2019-19338
2020-07-13 17:15:11
cve
cve
CVE-2019-11139
2019-11-14 19:15:13
CVE-2019-11135
2019-11-14 19:15:13
CVE-2019-19338
2020-07-13 17:15:11
symantec
symantec
Intel Xeon Scalable Processors CVE-2019-11139 Denial of Service Vulnerability
2019-11-12 00:00:00
Multiple Intel Processors Side Channel CVE-2019-11135 Information Disclosure Vulnerability
2019-11-12 00:00:00
prion
prion
Input validation
2019-11-14 19:15:00
Design/Logic Flaw
2019-11-14 19:15:00
Design/Logic Flaw
2020-07-13 17:15:00
redhatcve
redhatcve
CVE-2019-11139
2019-11-12 18:37:43
CVE-2019-11135
2019-11-12 18:37:30
CVE-2019-19338
2019-12-10 08:18:14
ubuntucve
ubuntucve
CVE-2019-11139
2019-11-12 00:00:00
CVE-2019-11135
2019-11-12 00:00:00
CVE-2019-19338
2020-07-13 00:00:00
veracode
veracode
Denial Of Service (DoS)
2020-12-06 04:06:48
Information Disclosure
2019-11-13 00:20:00
Information Disclosure
2020-02-11 00:29:27
f5
f5
K42433061 : Intel processors vulnerability CVE-2019-11139
2019-11-21 00:00:00
K02912734 : Intel CPU vulnerability CVE-2019-11135
2019-11-15 00:00:00
K84933088 : Linux kernel vulnerability CVE-2019-19338
2022-05-20 00:00:00
cvelist
cvelist
CVE-2019-11139
2019-11-14 18:18:56
CVE-2019-11135
2019-11-14 18:19:25
CVE-2019-19338
2020-07-13 16:04:00
nvd
nvd
CVE-2019-11139
2019-11-14 19:15:13
CVE-2019-11135
2019-11-14 19:15:13
CVE-2019-19338
2020-07-13 17:15:11
intel
intel
2019.2 IPU – Intel® Xeon® Scalable Processors Voltage Setting Modulation Advisory
2019-11-12 00:00:00
2019.2 IPU – TSX Asynchronous Abort Advisory
2021-05-11 00:00:00
alpinelinux
alpinelinux
CVE-2019-11135
2019-11-14 19:15:13
photon
photon
Home Download Photon OS User Documentation FAQ Security Advisories Related Information Lightwave - PHSA-2019-2.0-0191
2019-11-25 00:00:00
Moderate Photon OS Security Update - PHSA-2019-0191
2019-11-25 00:00:00
Home Download Photon OS User Documentation FAQ Security Advisories Related Information Lightwave - PHSA-2019-1.0-0259
2019-12-03 00:00:00
ibm
ibm
Security Bulletin: Vulnerability in side channel in Intel CPUs affect IBM Cloud Pak System (CVE-2019-11135)
2020-09-11 12:51:54
Security Bulletin: IBM QRadar SIEM is vulnerable to side channel attack with Intel CPUs (CVE-2019-11135)
2020-04-22 17:48:50
redhat
redhat
20
(RHSA-2020:0666) Moderate: qemu-kvm security and enhancement update
2020-03-03 13:41:23
(RHSA-2020:0279) Moderate: virt:rhel security update
2020-01-29 13:42:54
(RHSA-2020:0555) Moderate: virt:8.1 and virt-devel:8.1 security update
2020-02-19 18:32:17
mscve
mscve
Windows Kernel Information Disclosure Vulnerability
2019-11-12 08:00:00
rocky
rocky
virt:rhel security update
2020-01-29 13:42:54
thn
thn
New ZombieLoad v2 Attack Affects Intel's Latest Cascade Lake CPUs
2019-11-13 15:46:00
almalinux
almalinux
Moderate: virt:rhel security update
2020-01-29 13:42:54
xen
xen
TSX Asynchronous Abort speculative side channel
2019-11-12 17:53:00
freebsd_advisory
freebsd_advisory
FreeBSD-SA-19:26.mcu
2019-11-12 00:00:00
freebsd
freebsd
FreeBSD -- Intel CPU Microcode Update
2019-11-14 00:00:00
citrix
citrix
Citrix Hypervisor Security Update
2019-11-12 05:00:00
mskb
mskb
November 12, 2019—KB4525245 (OS Build 15063.2172)
2019-11-12 00:00:00
vmware
vmware
VMware ESXi, Workstation, and Fusion patches provide Hypervisor-Specific Mitigations for Speculative-Execution Vulnerabilities (CVE-2018-12207, CVE-2019-11135)
2019-11-12 00:00:00
centos
centos
qemu security update
2020-02-06 00:20:07
bpftool, kernel, perf, python security update
2019-11-14 19:41:10
slackware
slackware
[slackware-security] Slackware 14.2 kernel
2019-11-16 20:57:46
AI Score
7.1
Confidence
High
EPSS
0.001
Percentile
29.4%
JSON
Related for OSV:DLA-2051-1
openvas
28
nessus
65
cloudfoundry
2
debian
5
suse
5
ubuntu
6
osv
6
amazon
2
oraclelinux
6
archlinux
1
mageia
3
debiancve
3
cve
3
symantec
2
prion
3
redhatcve
3
ubuntucve
3
veracode
3
f5
3
cvelist
3
nvd
3
intel
2
alpinelinux
1
photon
3
ibm
2
redhat
20
mscve
1
rocky
1
thn
1
almalinux
1
xen
1
freebsd_advisory
1
freebsd
1
citrix
1
mskb
1
vmware
1
centos
2
slackware
1