5.6
CVSSv3

CVE-2017-5754

Published: 04/01/2018 Updated: 19/11/2021
CVSS v2 Base Score: 4.7 | Impact Score: 6.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.6 | Impact Score: 4 | Exploitability Score: 1.1
VMScore: 430
Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N

Vulnerability Summary

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel pentium n n3700

intel pentium n n3710

intel celeron n n3000

intel celeron n n3010

intel celeron n n3050

intel celeron n n2930

intel celeron n n2920

intel celeron n n2808

intel celeron n n2807

intel celeron j j3060

intel celeron j j1900

intel atom x3 c3295rk

intel atom x3 c3235rk

intel atom z z3775d

intel atom z z3775

intel atom z z3736f

intel atom z z3735g

intel atom z z3560

intel atom z z3530

intel atom z z2480

intel atom z z2460

intel atom c c3308

intel atom c c3338

intel atom c c3808

intel atom c c3850

intel atom c c2738

intel atom c c2718

intel atom c c2750

intel atom c c2730

intel pentium n n3520

intel pentium n n3510

intel celeron n n4100

intel celeron n n4000

intel celeron n n3450

intel celeron n n2940

intel celeron n n2815

intel celeron n n2810

intel celeron j j3455

intel celeron j j3355

intel celeron j j3160

intel atom x3 c3405

intel atom x3 c3265rk

intel atom z z3795

intel atom z z3785

intel atom z z3740d

intel atom z z3740

intel atom z z3736g

intel atom z z3580

intel atom z z3570

intel atom z z2560

intel atom z z2520

intel atom e e3815

intel atom e e3805

intel atom c c3750

intel atom c c3758

intel atom c c3958

intel atom c c2758

intel atom c c2338

intel atom c c2308

intel pentium n n3540

intel pentium n n3530

intel pentium j j2900

intel pentium j j2850

intel celeron n n3160

intel celeron n n3350

intel celeron n n2830

intel celeron n n2820

intel celeron j j4105

intel celeron j j4005

intel celeron j j1750

intel atom x3 c3445

intel atom x3 c3200rk

intel atom x3 c3130

intel atom z z3745d

intel atom z z3745

intel atom z z3735d

intel atom z z3590

intel atom z z2760

intel atom z z2580

intel atom e e3827

intel atom e e3826

intel atom e e3825

intel atom c c3558

intel atom c c3708

intel atom c c3950

intel atom c c3955

intel atom c c2508

intel atom c c2358

intel atom c c2516

intel atom c c2350

intel core i5 3550s

intel core i5 3550

intel core i5 3437u

intel core i5 3427u

intel core i5 3339y

intel core i5 3337u

intel core i5 2557m

intel core i5 2550k

intel core i5 2500k

intel core i5 2500

intel core i5 2405s

intel core i5 2400s

intel core i5 680

intel core i5 480m

intel core i5 650

intel core i5 580m

intel core i5 520e

intel atom c c2316

intel core i5 3610me

intel core i5 3475s

intel core i5 3470t

intel core i5 3380m

intel core i5 3360m

intel core i5 3330s

intel core i5 3330

intel core i5 2540m

intel core i5 2537m

intel core i5 2467m

intel core i5 2450p

intel core i5 2400

intel core i5 2390t

intel core i5 760

intel core i5 750s

intel core i5 750

intel core i5 560um

intel core i5 560m

intel core i5 460m

intel core i5 450m

intel core i3 3229y

intel core i3 3227u

intel core i3 3130m

intel core i3 3120me

intel core i3 2367m

intel core i3 2365m

intel core i3 2312m

intel core i3 2310m

intel core i3 2105

intel core i3 2102

intel core i3 530

intel core i3 380um

intel core i7 2920xm

intel core i7 990x

intel core i7 3820qm

intel core i7 3770t

intel pentium n n4200

intel pentium j j4205

intel pentium j j3710

intel celeron n n3060

intel celeron n n3150

intel celeron n n2910

intel celeron n n2840

intel celeron n n2806

intel celeron n n2805

intel core i7 3687u

intel core i7 3667u

intel core i7 3610qm

intel core i7 3610qe

intel core i7 2860qm

intel core i7 2820qm

intel core i7 2670qm

intel core i7 2675qm

intel core i7 2657m

intel core i7 2629m

intel core i7 2620m

intel core i7 860

intel core i7 820qm

intel core i7 930

intel core i7 880

intel core i7 680um

intel core i7 660um

intel core i7 620ue

intel core i7 620m

intel xeon x3430

intel xeon l3426

intel xeon x5560

intel xeon lc5518

intel xeon l5530

intel xeon l5520

intel xeon e5506

intel xeon e5504

intel xeon x5675

intel xeon x5672

intel xeon l5638

intel xeon l5630

intel xeon e5607

intel xeon e5606

intel xeon x7542

intel xeon l7555

intel xeon e3 1505l v6 -

intel xeon e3 1501l v6 -

intel xeon e3 1501m v6 -

intel xeon e3 1230 v6 -

intel xeon e3 1225 v6 -

intel xeon e3 1558l_v5

intel xeon e3 1545m_v5

intel celeron j j1850

intel celeron j j1800

intel atom x3 c3230rk

intel atom x3 c3205rk

intel atom z z3770d

intel atom z z3770

intel atom z z3735f

intel atom z z3735e

intel atom z z3480

intel atom z z3460

intel atom z z2420

intel atom e e3845

intel atom c c3508

intel atom c c3538

intel atom c c3858

intel atom c c3830

intel atom c c2558

intel atom c c2538

intel atom c c2518

intel atom c c2550

intel atom c c2530

intel core i5 3570k

intel core i5 3570

intel core i5 3450

intel core i5 3439y

intel core i5 3340m

intel core i5 3340

intel core i5 3317u

intel core i5 3230m

intel core i5 2500t

intel core i5 2500s

intel core i5 2430m

intel core i5 2410m

intel core i5 2310

intel core i5 2300

intel core i5 660

intel core i5 655k

intel core i5 520um

intel core i5 520m

intel core i3 3250t

intel core i3 3250

intel core i3 3220

intel core i3 3217ue

intel core i3 3110m

intel core i3 2377m

intel core i3 2348m

intel core i3 2340ue

intel core i3 2330m

intel core i3 2125

intel core i3 2120t

intel core i3 560

intel core i3 390m

intel core i3 350m

intel core i3 330um

intel core i3 330m

intel core i7 965

intel core i7 940xm

intel core i7 3770

intel core i7 3740qm

intel core i7 3615qm

intel core i7 3615qe

intel core i7 3537u

intel core i7 3520m

intel core i7 2715qe

intel core i7 2710qe

intel core i7 2640m

intel core i7 2637m

intel core i7 2600s

intel core i5 3570s

intel core i5 3570t

intel core i5 3470s

intel core i5 3470

intel core i5 3450s

intel core i5 3350p

intel core i5 3340s

intel core i5 3320m

intel core i5 3210m

intel core i5 2520m

intel core i5 2515e

intel core i5 2510e

intel core i5 2450m

intel core i5 2435m

intel core i5 2380p

intel core i5 2320

intel core i5 670

intel core i5 661

intel core i5 540um

intel core i5 540m

intel core i5 430um

intel core i5 430m

intel core i3 3225

intel core i3 3220t

intel core i3 3120m

intel core i3 3115c

intel core i3 2357m

intel core i3 2350m

intel core i3 2310e

intel core i3 2130

intel core i3 2100t

intel core i3 2100

intel core i3 380m

intel core i3 370m

intel core i7 980x

intel core i7 975

intel core i7 3770s

intel core i7 3770k

intel core i7 3635qm

intel core i7 3632qm

intel core i7 3630qm

intel core i7 3555le

intel core i7 3540m

intel core i7 2760qm

intel core i7 2720qm

intel core i7 2655le

intel core i7 2649m

intel core i7 2617m

intel core i7 2610ue

intel core i7 720qm

intel core i7 610e

intel core i7 875k

intel core i7 870s

intel core i7 660ue

intel core i7 660lm

intel core i7 620lm

intel core i7 620le

intel xeon l3406

intel xeon w3690

intel xeon x5550

intel xeon ec5549

intel xeon l5518

intel xeon l5508

intel xeon e5503

intel xeon e5502

intel xeon x5670

intel xeon x5667

intel xeon l5618

intel xeon l5609

intel xeon e5649

intel xeon e5603

intel xeon x6550

intel xeon l7545

intel xeon e7540

intel xeon e3 1285 v6 -

intel xeon e3 1280 v6 -

intel xeon e3 1220 v6 -

intel xeon e3 1585_v5

intel core i5 470um

intel core i3 3245

intel core i3 3240t

intel core i3 3240

intel core i3 3217u

intel core i3 3210

intel core i3 2375m

intel core i3 2370m

intel core i3 2330e

intel core i3 2328m

intel core i3 2120

intel core i3 2115c

intel core i3 550

intel core i3 540

intel core i3 330e

intel core i7 2960xm

intel core i7 920xm

intel core i7 3840qm

intel core i7 3720qm

intel core i7 3689y

intel core i7 3612qm

intel core i7 3612qe

intel core i7 3517ue

intel core i7 3517u

intel core i7 2700k

intel core i7 2677m

intel core i7 2635qm

intel core i7 2630qm

intel core i7 2600

intel core i7 920

intel core i7 960

intel core i7 950

intel core i7 940

intel core i7 840qm

intel core i7 740qm

intel core i7 640lm

intel core i7 620um

intel xeon x3450

intel xeon x3440

intel xeon x5570

intel xeon lc5528

intel xeon w5580

intel xeon ec5509

intel xeon e5520

intel xeon e5507

intel xeon x5680

intel xeon x5677

intel xeon x5647

intel xeon l5640

intel xeon e5630

intel xeon e5620

intel xeon x7560

intel xeon x7550

intel xeon e3 1535m_v6

intel xeon e3 1505m_v6

intel xeon e3 1245 v6 -

intel xeon e3 1240 v6 -

intel xeon e3 1575m_v5

intel xeon e3 1565l_v5

intel xeon e3 1280 v5 -

intel xeon e3 1275 v5 -

intel xeon e3 1270 v5 -

intel xeon e3 1230 v5 -

intel xeon e3 1225 v5 -

intel xeon e3 1286l v3 -

intel xeon e3 1286 v3 -

intel xeon e3 1270 v3 -

intel xeon e3 1268l v3 -

intel xeon e3 1271 v3 -

intel xeon e3 1240 v3 -

intel xeon e3 1231 v3 -

intel xeon e3 1290 v2 -

intel xeon e3 1280 v2 -

intel xeon e3 1220 v2 -

intel xeon e3 12201 v2 -

intel xeon e3 1260l -

intel xeon e3 1245 -

intel xeon e3 1125c -

intel xeon e-1105c -

intel xeon e3 1535m_v5

intel xeon e3 1515m_v5

intel xeon e3 1245 v5 -

intel xeon e3 1240l v5 -

intel xeon e3 1285 v4 -

intel xeon e3 1278l v4 -

intel xeon e3 1281 v3 -

intel xeon e3 1280 v3 -

intel xeon e3 1246 v3 -

intel xeon e3 1245 v3 -

intel xeon e3 1226 v3 -

intel xeon e3 1225 v3 -

intel xeon e3 1265l v2 -

intel xeon e3 1245 v2 -

intel xeon e3 1290 -

intel xeon e3 1280 -

intel xeon e3 1230 -

intel xeon e3 1225 -

intel xeon e5 4660_v4

intel xeon e5 4655_v4

intel xeon e5 4650_v4

intel xeon e5 2699r_v4

intel xeon e5 2699_v4

intel xeon e5 2683_v4

intel xeon e5 2680_v4

intel xeon e5 2640 v4 -

intel xeon e5 2637 v4 -

intel xeon e5 2609 v4 -

intel xeon e5 2608l v4 -

intel xeon e5 2699_v3

intel xeon e5 1428l v3 -

intel xeon e5 2698_v3

intel xeon e5 1630 v3 -

intel xeon e5 4648_v3

intel xeon e5 2695_v3

intel xeon e5 4610_v3

intel xeon e5 2683_v3

intel xeon e5 2650 v3 -

intel xeon e5 2648l v3 -

intel xeon e5 2623 v3 -

intel xeon e5 2620 v3 -

intel xeon e5 2603 v2 -

intel xeon e5 1428l v2 -

intel xeon e5 2618l v2 -

intel xeon e5 4620_v2

intel xeon e5 4627_v2

intel xeon e5 2430 v2 -

intel xeon e5 2637 v2 -

intel xeon e5 2640 v2 -

intel xeon e5 4657l_v2

intel xeon e5 2650 v2 -

intel xeon e5 2650l v2 -

intel xeon e5 2690_v2

intel xeon e5 2695_v2

intel xeon e5 4610

intel xeon e5 1620 -

intel xeon e5 4620

intel xeon e5 2428l -

intel xeon e5 4650

intel xeon e5 2630l -

intel xeon e5 2643 -

intel core i7 2600k

intel core i7 980

intel core i7 970

intel core i7 870

intel core i7 860s

intel core i7 640um

intel core i7 640m

intel xeon x3480

intel xeon x3470

intel xeon x3460

intel xeon w3680

intel xeon e3 1268l v5 -

intel xeon e3 1260l v5 -

intel xeon e3 1220 v5 -

intel xeon e3 1285l v4 -

intel xeon e3 1285l v3 -

intel xeon e3 1285 v3 -

intel xeon e3 1275 v3 -

intel xeon e3 1265l v3 -

intel xeon e3 1230l v3 -

intel xeon e3 1230 v3 -

intel xeon e3 1275 v2 -

intel xeon e3 1270 v2 -

intel xeon e3 1125c v2 -

intel xeon e3 1105c v2 -

intel xeon e3 1240 -

intel xeon e3 1235 -

intel xeon e5 4669_v4

intel xeon e5 4667_v4

intel xeon e5 4610_v4

intel xeon e5 2699a_v4

intel xeon e5 2690_v4

intel xeon e5 2687w_v4

intel xeon e5 2650l_v4

intel xeon e5 2648l v4 -

intel xeon e5 2643 v4 -

intel xeon e5 2620 v4 -

intel xeon e5 2618l v4 -

intel xeon e5 1630 v4 -

intel xeon e5 1620 v4 -

intel xeon e5 2418l v3 -

intel xeon e5 4660_v3

intel xeon e5 4650_v3

intel xeon e5 1660 v3 -

intel xeon e5 2687w_v3

intel xeon e5 4620_v3

intel xeon e5 2658_v3

intel xeon w3670

intel xeon w5590

intel xeon ec5539

intel xeon l5506

intel xeon e5540

intel xeon e5530

intel xeon x5690

intel xeon x5687

intel xeon x5660

intel xeon x5650

intel xeon e5645

intel xeon e5640

intel xeon e6540

intel xeon e6510

intel xeon e7530

intel xeon e7520

intel xeon e3 1275 v6 -

intel xeon e3 1270 v6 -

intel xeon e3 1585l_v5

intel xeon e3 1578l_v5

intel xeon e3 1505m v5 -

intel xeon e3 1505l v5 -

intel xeon e3 1240 v5 -

intel xeon e3 1235l v5 -

intel xeon e3 1265l v4 -

intel xeon e3 1258l v4 -

intel xeon e3 1276 v3 -

intel xeon e3 1275l v3 -

intel xeon e3 1241 v3 -

intel xeon e3 1240l v3 -

intel xeon e3 1220l v3 -

intel xeon e3 1220 v3 -

intel xeon e3 1240 v2 -

intel xeon e3 1230 v2 -

intel xeon e3 1225 v2 -

intel xeon e3 1275 -

intel xeon e3 1270 -

intel xeon e3 12201 -

intel xeon e3 1220 -

intel xeon e5 4640_v4

intel xeon e5 4628l_v4

intel xeon e5 2698_v4

intel xeon e5 2697_v4

intel xeon e5 2667_v4

intel xeon e5 2660_v4

intel xeon e5 2630 v4 -

intel xeon e5 2630l v4 -

intel xeon e5 2603 v4 -

intel xeon e5 1680 v4 -

intel xeon e5 2438l v3 -

intel xeon e5 4669_v3

intel xeon e5 2408l v3 -

intel xeon e5 4655_v3

intel xeon e5 1680 v3 -

intel xeon e5 4640_v3

intel xeon e5 2680_v3

intel xeon e5 2670_v3

intel xeon e5 2643 v3 -

intel xeon e5 2640 v3 -

intel xeon e5 2618l v3 -

intel xeon e5 2609 v3 -

intel xeon e5 1620 v2 -

intel xeon e5 2407 v2 -

intel xeon e5 2609 v2 -

intel xeon e5 1660 v2 -

intel xeon e5 2420 v2 -

intel xeon e5 2630 v2 -

intel xeon e5 4640_v2

intel xeon e5 2448l v2 -

intel xeon e5 2450 v2 -

intel xeon e5 2658_v2

intel xeon e5 2660_v2

intel xeon e5 2697_v2

intel xeon e5 2603 -

intel xeon e5 1428l -

intel xeon e5 2418l -

intel xeon e5 4640

intel xeon e5 2430 -

intel xeon e5 4650l

intel xeon e5 2650l v3 -

intel xeon e5 2630 v3 -

intel xeon e5 2628l v3 -

intel xeon e5 4603_v2

intel xeon e5 2403 v2 -

intel xeon e5 1650 v2 -

intel xeon e5 2418l v2 -

intel xeon e5 2628l v2 -

intel xeon e5 4624l_v2

intel xeon e5 2440 v2 -

intel xeon e5 4650_v2

intel xeon e5 2648l v2 -

intel xeon e5 2470 v2 -

intel xeon e5 2680_v2

intel xeon e5 2687w_v2

intel xeon e5 4607

intel xeon e5 2407 -

intel xeon e5 2609 -

intel xeon e5 2620 -

intel xeon e5 1650 -

intel xeon e5 2630 -

intel xeon e5 2440 -

intel xeon e5 2640 -

intel xeon e5 2450l -

intel xeon e5 2470 -

intel xeon e5 2665

intel xeon e5 2667

intel xeon e7 8860

intel xeon e7 8850

intel xeon e7 4807

intel xeon e7 2870

intel xeon e7 8893_v4

intel xeon e7 8891_v4

intel xeon e7 4830_v4

intel xeon e7 4820_v4

intel xeon e7 8867_v3

intel xeon e7 8860_v3

intel xeon e7 8870_v2

intel xeon e7 8880_v2

intel xeon e7 4870_v2

intel xeon e7 4860_v2

intel xeon e7 2850_v2

intel xeon bronze 3106 -

intel xeon silver 4110

intel xeon silver 4109t

intel xeon gold 6146

intel xeon gold 6144

intel xeon gold 6138

intel xeon gold 6136

intel xeon gold 6128

intel xeon gold 6126t

intel xeon gold 5118

intel xeon gold 5115

intel xeon platinum 8180

intel xeon platinum 8164

intel xeon platinum 8160t

intel xeon phi 7290f

intel xeon phi 7290

intel xeon phi 7285

intel xeon phi 7295

intel core i5 8400

intel core i5 8600k

intel core i7 7700hq

intel core i7 7700

intel core i7 7y75

intel core i5 6600

intel core i5 6500te

intel core i5 6402p

intel core i5 6350hq

intel core i5 6300hq

intel core i3 6320

intel core i3 6100e

intel core i3 6100t

intel core i3 6100te

intel core m5 6y57

intel core m3 6y30

intel core i7 5775c

intel core i7 5650u

intel xeon e5 2448l -

intel xeon e5 2650 -

intel xeon e5 2650l -

intel xeon e5 2687w

intel xeon e5 2690

intel xeon e7 4870

intel xeon e7 4860

intel xeon e7 2830

intel xeon e7 2820

intel xeon e7 8870_v4

intel xeon e7 8867_v4

intel xeon e7 8891_v3

intel xeon e7 8890_v3

intel xeon e7 8880l_v3

intel xeon e7 4820_v3

intel xeon e7 4809_v3

intel xeon e7 8891_v2

intel xeon e7 8893_v2

intel xeon e7 4809_v2

intel xeon e7 2890_v2

intel xeon silver 4116

intel xeon silver 4114t

intel xeon gold 6152

intel xeon gold 6150

intel xeon gold 6140m

intel xeon gold 6140

intel xeon gold 6132

intel xeon gold 6130t

intel xeon gold 5122

intel xeon gold 5120t

intel xeon platinum 8176

intel xeon platinum 8170m

intel xeon platinum 8160

intel xeon platinum 8158

intel xeon phi 7230f

intel xeon phi 7230

intel core i7 8700

intel core i7 8700k

intel core i7 7920hq

intel core i7 7820hq

intel core i7 7660u

intel core i7 7600u

intel core i7 7567u

intel core i5 6600t

intel core i5 6585r

intel core i5 6440eq

intel core i5 6440hq

intel core i5 6267u

intel core i5 6287u

intel core i3 6102e

intel core i3 6157u

intel core m3 7y32

intel core m3 7y30

intel core i7 5750hq

intel core i7 5700eq

intel core i7 5550u

intel core i7 5500u

intel core i5 5287u

intel core i5 5257u

intel core m 5y71

intel core m 5y70

intel core i7 4910mq

intel core i7 4950hq

intel core i7 4870hq

intel core i7 4700ec

intel core i7 4710mq

intel core i7 4712hq

intel core i5 5575r

intel core i5 5350u

intel core i3 5157u

intel core i3 5020u

intel core i3 5015u

intel core m 5y10c

intel core m 5y10a

intel core i7 4800mq

intel core i7 4810mq

intel core i7 4702ec

intel core i7 4702hq

intel core i7 4722hq

intel core i7 4750hq

intel core i7 4770r

intel core i7 4770s

intel core i7 4600m

intel core i7 4600u

intel core i7 4558u

intel core i7 4578u

intel core i5 4690k

intel core i5 4690s

intel core i5 4590s

intel core i5 4590t

intel core i5 4460s

intel core i5 4460

intel core i5 4300y

intel core i5 4302y

intel core i5 4200h

intel core i5 4200m

intel core i5 4210y

intel core i5 4220y

intel core i3 4330t

intel core i3 4330te

intel core i3 4340

intel core i3 4370t

intel core i3 4100e

intel core i3 4120u

intel core i3 4158u

intel core i3 4130

intel core i3 4000m

intel core i3 4030u

intel core i3 4030y

intel xeon e5 2648l -

intel xeon e5 2670

intel xeon e5 2680

intel xeon e7 8837

intel xeon e7 8830

intel xeon e7 2860

intel xeon e7 2850

intel xeon e7 8890_v4

intel xeon e7 8880_v4

intel xeon e7 4809_v4

intel xeon e7 8893_v3

intel xeon e7 4850_v3

intel xeon e7 4830_v3

intel xeon e7 8880l_v2

intel xeon e7 8890_v2

intel xeon e7 4850_v2

intel xeon e7 4830_v2

intel xeon e7 4820_v2

intel xeon bronze 3104 -

intel xeon silver 4116t

intel xeon silver 4108

intel xeon gold 6154

intel xeon gold 6142m

intel xeon gold 6142f

intel xeon gold 6142

intel xeon gold 6134m

intel xeon gold 6134

intel xeon gold 6126f

intel xeon gold 6126

intel xeon platinum 8176m

intel xeon platinum 8176f

intel xeon platinum 8160m

intel xeon platinum 8160f

intel xeon phi 7250f

intel xeon phi 7250

intel core i7 8550u

intel core i7 8650u

intel core i3 8100

intel core i3 8350k

intel core i7 7700k

intel core i7 7700t

intel core i5 6685r

intel core i5 6600k

intel core i5 6400

intel core i5 6400t

intel core i5 6300u

intel core i5 6200u

intel core i5 6260u

intel core i3 6100h

intel core i3 6100u

intel core i3 6006u

intel core i3 6098p

intel core i7 5950hq

intel core i7 5850hq

intel core i7 5850eq

intel core i7 5600u

intel core i7 5557u

intel core i5 5350h

intel core i5 5300u

intel core i3 5010u

intel core i3 5005u

intel core m 5y10

intel core i7 4900mq

intel core i7 4850hq

intel core i7 4860hq

intel core i7 4702mq

intel core i7 4710hq

intel core i7 4760hq

intel core i7 4770hq

intel core i7 4770t

intel core i7 4770te

intel core i7 4610m

intel core i7 4610y

intel core i5 4670

intel core i5 4670k

intel core i5 4690t

intel core i5 4570

intel core i5 4422e

intel core i5 4410e

intel core i5 4440s

intel core i5 4440

intel core i5 4308u

intel core i5 4310m

intel core i5 4310u

intel core i5 4200u

intel core i5 4200y

intel core i5 4250u

intel core i5 4258u

intel core i3 4340te

intel core i3 4350

intel core i3 4100m

intel core i3 4100u

intel core i3 4170t

intel core i3 4170

intel core i3 4005u

intel core i3 4010u

intel core i7 4790k

intel core i7 4770k

intel core i7 4771

intel core i7 4785t

intel core i7 4790

intel core i7 4650u

intel core i7 4500u

intel core i5 4670r

intel core i5 4670s

intel core i5 4570r

intel core i5 4570s

intel core i5 4570t

intel core i5 4402ec

intel core i5 4402e

intel core i5 4430s

intel core i5 4430

intel core i5 4330m

intel core i5 4340m

intel core i5 4202y

intel core i5 4210h

intel core i5 4260u

intel core i5 4278u

intel core i3 4350t

intel core i3 4360

intel core i3 4102e

intel core i3 4110e

intel core i3 4160t

intel core i3 4160

intel core i3 4010y

intel core i3 4012y

intel xeon e5 4627_v4

intel xeon e5 4620_v4

intel xeon e5 2697a_v4

intel xeon e5 2695_v4

intel xeon e5 2658_v4

intel xeon e5 2650 v4 -

intel xeon e5 2628l v4 -

intel xeon e5 2623 v4 -

intel xeon e5 1660 v4 -

intel xeon e5 1650 v4 -

intel xeon e5 2428l v3 -

intel xeon e5 4667_v3

intel xeon e5 1620 v3 -

intel xeon e5 2697_v3

intel xeon e5 1650 v3 -

intel xeon e5 2690_v3

intel xeon e5 4627_v3

intel xeon e5 2667_v3

intel xeon e5 2660_v3

intel xeon e5 2658a_v3

intel xeon e5 2637 v3 -

intel xeon e5 2630l v3 -

intel xeon e5 2608l v3 -

intel xeon e5 2603 v3 -

intel xeon e5 4607_v2

intel xeon e5 4610_v2

intel xeon e5 2620 v2 -

intel xeon e5 2428l v2 -

intel xeon e5 2430l v2 -

intel xeon e5 2630l v2 -

intel xeon e5 2643 v2 -

intel xeon e5 2450l v2 -

intel xeon e5 2667_v2

intel xeon e5 2670_v2

intel xeon e5 4603

intel xeon e5 2403 -

intel xeon e5 4617

intel xeon e5 2420 -

intel xeon e5 1660 -

intel xeon e5 2430l -

intel xeon e5 2637 -

intel xeon e5 2450 -

intel xeon e5 2658

intel xeon e5 2660

intel xeon e7 8870

intel xeon e7 8867l

intel xeon e7 4850

intel xeon e7 4830

intel xeon e7 4820

intel xeon e7 2803

intel xeon e7 8894_v4

intel xeon e7 8860_v4

intel xeon e7 4850_v4

intel xeon e7 8880_v3

intel xeon e7 8870_v3

intel xeon e7 8850_v2

intel xeon e7 8857_v2

intel xeon e7 4890_v2

intel xeon e7 4880_v2

intel xeon e7 2880_v2

intel xeon e7 2870_v2

intel xeon silver 4114

intel xeon silver 4112

intel xeon gold 6148f

intel xeon gold 6148

intel xeon gold 6138t

intel xeon gold 6138f

intel xeon gold 6130f

intel xeon gold 6130

intel xeon gold 5120

intel xeon gold 5119t

intel xeon platinum 8170

intel xeon platinum 8168

intel xeon platinum 8156

intel xeon platinum 8153

intel xeon phi 7210f

intel xeon phi 7210

intel xeon phi 7235

intel core i5 8350u

intel core i5 8250u

intel core i7 7820hk

intel core i7 7820eq

intel core i7 7560u

intel core i7 7500u

intel core i5 6500

intel core i5 6500t

intel core i5 6442eq

intel core i5 6360u

intel core i3 6300

intel core i3 6300t

intel core i3 6167u

intel core i3 6100

intel core m7 6y75

intel core m5 6y54

intel core i7 5700hq

intel core i7 5775r

intel core i5 5675r

intel core i5 5675c

intel core i5 5250u

intel core i5 5200u

intel core m 5y51

intel core m 5y31

intel core i7 4960hq

intel core i7 4980hq

intel core i7 4700eq

intel core i7 4700hq

intel core i7 4700mq

intel core i7 4712mq

intel core i7 4720hq

intel core i7 4765t

intel core i7 4770

intel core i7 4790s

intel core i7 4790t

intel core i7 4510u

intel core i7 4550u

intel core i5 4670t

intel core i5 4690

intel core i5 4570te

intel core i5 4590

intel core i5 4400e

intel core i5 4460t

intel core i5 4300m

intel core i5 4300u

intel core i5 4350u

intel core i5 4360u

intel core i5 4210m

intel core i5 4210u

intel core i5 4288u

intel core i3 4330

intel core i3 4360t

intel core i3 4370

intel core i3 4110m

intel core i3 4112e

intel core i3 4150t

intel core i3 4150

intel core i3 4130t

intel core i3 4020y

intel core i3 4025u

arm cortex-a 75

Vendor Advisories

Debian Bug report logs - #876414 nvidia-kernel-dkms: security issues CVE-2017-6266, CVE-2017-6267, CVE-2017-6272 Package: nvidia-kernel-dkms; Maintainer for nvidia-kernel-dkms is Debian NVIDIA Maintainers <pkg-nvidia-devel@listsaliothdebianorg>; Source for nvidia-kernel-dkms is src:nvidia-graphics-drivers (PTS, buildd, popcon) ...
Debian Bug report logs - #886852 nvidia-graphics-drivers: CVE-2017-5753/CVE-2017-5715 (spectre), CVE-2017-5754 (meltdown) Package: nvidia-driver; Maintainer for nvidia-driver is Debian NVIDIA Maintainers <pkg-nvidia-devel@listsaliothdebianorg>; Source for nvidia-driver is src:nvidia-graphics-drivers (PTS, buildd, popcon) ...
An updated kernel release for Amazon Linux has been made available which prevents speculative execution of indirect branches within the kernel This release incorporates latest stable open source Linux security improvements to address CVE-2017-5715 within the kernel and builds upon previously incorporated Kernel Page Table Isolation (KPTI) that add ...
An updated kernel release for Amazon Linux has been made available which prevents speculative execution of indirect branches within the kernel This release incorporates latest stable open source Linux security improvements to address CVE-2017-5715 within the kernel and builds upon previously incorporated Kernel Page Table Isolation (KPTI) that add ...
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) There are three primary variants of the issue which differ in the way the speculative execution can be exploited Variant CVE-2017-5754 relies on the fact that, on impacted ...
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) This variant ("Rogue Data Load") relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation t ...
On January 3, 2018, researchers disclosed three vulnerabilities that take advantage of the implementation of speculative execution of instructions on many modern microprocessor architectures to perform side-channel information disclosure attacks These vulnerabilities could allow an unprivileged local attacker, in specific circumstances, to read pr ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
The system could be made to expose sensitive information ...
Several security issues were fixed in the Linux kernel ...
USN-3522-2 introduced a regression in the Linux Hardware Enablement kernel ...
Several security issues were fixed in the Linux kernel ...
USN-3522-1 introduced a regression in the Linux kernel ...
The system could be made to expose sensitive information ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were addressed in the Linux kernel ...
Several security issues were addressed in the Linux kernel ...
Several security issues were addressed in the Linux kernel ...
Several security issues were addressed in the Linux kernel ...
Firefox could be made to expose sensitive information ...
Several security issues were fixed in the Linux kernel ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 67 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel-alt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-alt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System ...
Synopsis Important: rhvm-setup-plugins security and bug fix update Type/Severity Security Advisory: Important Topic An update for rhvm-setup-plugins is now available for Red Hat Virtualization Engine 43Red Hat Product Security has rated this update as having a security impact of Important A Common Vulner ...
Synopsis Important: rhev-hypervisor7 security update Type/Severity Security Advisory: Important Topic An update for rhev-hypervisor7 is now available for RHEV 3X Hypervisor and Agents for Red Hat Enterprise Linux 6 and RHEV 3X Hypervisor and Agents for Red Hat Enterprise Linux 7 ELSRed Hat Product Securi ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 66 Advanced Update Support and Red Hat Enterprise Linux 66 Telco Extended Update SupportRed Hat Product Security has rated this update as having a ...
Synopsis Important: rhvm-appliance security update Type/Severity Security Advisory: Important Topic An update for rhvm-appliance is now available for RHEV 4X, RHEV-H, and Agents for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common ...
Synopsis Important: Red Hat CloudForms 41 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat CloudForms 41Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 65 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 67 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 62 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: redhat-virtualization-host security update Type/Severity Security Advisory: Important Topic An update for redhat-virtualization-host is now available for RHEV 3X Hypervisor and Agents for RHEL-7Red Hat Product Security has rated this update as having a security impact of Important A C ...
Synopsis Important: Red Hat CloudForms 40 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat CloudForms 40Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 67 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: redhat-virtualization-host security update Type/Severity Security Advisory: Important Topic An update for redhat-virtualization-host is now available for RHEV 4X, RHEV-H, and Agents for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base scor ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 64 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 59 Long LifeRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: Red Hat CloudForms 45 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat CloudForms 45Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 72 Advanced Update Support, Red Hat Enterprise Linux 72 Telco Extended Update Support, and Red Hat Enterprise Linux 72 Update Services for SAP Sol ...
Synopsis Important: Red Hat CloudForms 42 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat CloudForms 42Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: kernel-alt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-alt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...

Github Repositories

Look up CVEs and get details about them

CVE Lookup Note: This package is not maintained anymore, if you want to fork this then go right ahead Look up Common Vulnerabilities and Exposures (CVE for short) and get details about them How to use As a program $ cve_lookup CVE-2017-5754 CVE-2017-5754 CVSS:30/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N (AV:L/AC:M/Au:N/C:C/I:N/A:N) 47 "Medium"

A curated list of GitHub projects

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents Assembly Bikeshed C C# C++ CSS Clojure CoffeeScript Common Lisp Crystal Cython D2 Dart Dockerfile Elixir Elm F# FreeMarker Go Groff Groovy HTML Haml Haskell JSON Java JavaScript Jinja Jsonnet Julia Jupyter Notebook Kotlin Lua MATLAB MDX Makefile Markdown Meson NSIS Nextflow Nim Nix Nunjucks OCam

Speculation control powershell script

Overview SpeculationControl is a PowerShell script that summarizes the state of configurable Windows mitigations for various speculative execution side channel vulnerabilities, such as CVE-2017-5715 (Spectre variant 2) and CVE-2017-5754 (Meltdown) For an explanation on how to interpret the output of this tool, please see Understanding Get-SpeculationControlSettings PowerShell

Update win10debloatandgamingtweaks.ps1

Windows10GamingFocus This is A FORK Based On ChrisTitusTech that's foucus on debloat and optimize windows 10/11 for the lowest latency and best gaming experience, the Ultimate Windows 10/11 Script is a creation from multiple debloat scripts and gists from github I also added Chocolatey and other tools to the script that I install on every machine Warrning: I am NOT respo

This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs …

In-Spectre-Meltdown This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes These attacks present 3 different ways of attacking data protection measures on CPUs enabling atta

A daily digest of the articles or videos I've found interesting, that I want to share with you.

Almost every single day I TLDR! Here, I list all the articles, blog posts, pages I've read, or videos I've watched, that I found interesting It's like a huge shared bookmarks registry with y'all! Or it's like a daily newsletter without newsletter Use Ctrl+F and find what you want Fun fact: Github only displays the readme until ~5000 lines I'm r

List of repos I starred.

Awesome Stars A curated list of my GitHub stars! Generated by stargazed 🏠 Contents ASP (1) Ada (1) Assembly (13) C (171) C# (18) C++ (165) CMake (1) CSS (39) Clojure (11) CoffeeScript (9) Common Lisp (4) Coq (1) Crystal (3) D (1) Dart (4) Dhall (2) Dockerfile (2) Elixir (16) Elm (3) F# (2) Factor (1) Fennel (1) Fluent (1) FreeMarker (1) Frege (1) Futhark (1) Go (181) G

Am I affected by Meltdown?! Meltdown (CVE-2017-5754) checker What am I? Proof-of-concept / Exploit / Checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), aka MELTDOWN The basic idea is that user will know whether or not the running system is properly patched with something like KAISER patchset (lkmlorg/lkml/2017/10/31/884) for exam

Am I affected by Meltdown?! Meltdown (CVE-2017-5754) checker What am I? Proof-of-concept / Exploit / Checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), aka MELTDOWN The basic idea is that user will know whether or not the running system is properly patched with something like KAISER patchset (lkmlorg/lkml/2017/10/31/884) for exam

Modern computer systems are facing security challenges and thus are forced to employ various encryption, mitigation mechanisms, and other measures that affect significantly their performance. In this study, we aim to identify the energy and run-time performance implications of Meltdown and Spectre mitigation mechanisms.

Efficient_computering_in_safe_environments Research where we try to achieve the most energy savings and run-time performance by turning off unnecessary protection mechanisms of the modern computer systems The idea is that in a protected controlled environment (eg on a non-cloud data center or a single tenant machine) one can get a measurable performance boost by dispensing wi

PoC for Meltdown in linux (CVE-2017-5754)

Meltdown PoC for Meltdown in linux (CVE-2017-5754) Useage * cd meltdown * make * /meltdown [address] [size] Example Refer zzadotistorycom/category/Report

Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.

Am I affected by Meltdown?! Meltdown (CVE-2017-5754) checker What am I? Proof-of-concept / Exploit / Checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), aka MELTDOWN The basic idea is that user will know whether or not the running system is properly patched with something like KAISER patchset (lkmlorg/lkml/2017/10/31/884) for exam

Proof-of-concept / Exploit / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a

Am I affected by Meltdown?! Meltdown (CVE-2017-5754) checker What am I? Proof-of-concept / Exploit / Checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), aka MELTDOWN The basic idea is that user will know whether or not the running system is properly patched with something like KAISER patchset (lkmlorg/lkml/2017/10/31/884) for exam

my list of starred github repos

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents AppleScript Assembly AutoHotkey C C# C++ CSS Clojure CoffeeScript Common Lisp Crystal D Dart Dockerfile Elixir Emacs Lisp Erlang F* Go HCL HTML Handlebars Haskell Java JavaScript Jinja Jupyter Notebook Just Kotlin Lua MATLAB MDX Makefile Markdown Mathematica Nim Nix Nunjucks OCaml Objective-C Ob

MELTDOWN Reading Kernel Memory from User Space CVE identifier: CVE-2017-5754 Date discovered : January 2018; Affected hardware : Intel x86 microprocessors, IBM POWER processors, and some ARM-based microprocessors 1 Background Let's assume the following lines of code: Normally, we would expect the CPU to execute these lines of code one after the other, but that's not

Naive shell script to verify Meltdown (CVE-2017-5754) patch status of EC2 instances

meltdown-aws-scanner Naive shell script to verify Meltdown (CVE-2017-5754) patch status of EC2 instances Requirements aws cli with working configuration Using the script Scan all EC2 instances in default account and region $ /check_meltdownsh | tee $(date '+%Y-%m-%d')csv Scan a subset of EC2 instances in default account and

Speculation control powershell script

Overview SpeculationControl is a PowerShell script that summarizes the state of configurable Windows mitigations for various speculative execution side channel vulnerabilities, such as CVE-2017-5715 (Spectre variant 2) and CVE-2017-5754 (Meltdown) For an explanation on how to interpret the output of this tool, please see Understanding Get-SpeculationControlSettings PowerShell

UCGlossary KVA Abbr for Kernel Virtual Address KVAS, KVA Shadowing Windows kernel mitigation for speculative execution side channel: the rogue data cache load vulnerability (CVE-2017-5754, also known as “Meltdown” or “Variant 3” UD Undetected UM User mode WPM Abbr for WriteProcessMemory RPM Abbr for ReadProcessMemory VDM Abbr for Vulnerable Driver Ma

A little ps1 script to check if the patches are installed

Meltdown_Spectre_check A little ps1 script to check if the patches are installed This Powershell is for a status check of CVE-2017-5715 (Spectre) & CVE-2017-5754 (Meltdown) on your Windows System You can simply change the output to a nagios plugin or something like that The both module files have to be in the same directory as the ps1 script I have purchased the modu

Spectre and Meltdown in a docker containerized test

docker-spectre A dockerized spectre test environment This image tests for the spectre vulnerability, also known as CVE-2017-5753, CVE-2017-5715 and also on Exploit-DB:43427 Also CVE-2017-5754 aka MeltDown is included here Introductionary reading / TL;DR Original POC used here: Eriks GIST spectre_multiarch: Architecture independent version Deep learning side channel privil

Minimal tool for measuring cost of mode switch

CPU mode switch statistics The mode-switch-stat tool measures the cost of CPU mode switch, the round trip between user and kernel mode At present, this tool supports x86_64 and aarch64 (ARMv8) architectures, and it would be useful to understand the performance impact to defense against Meltdown and Spectre vulnerability Background: Meltdown and Spectre In operating systems su

Meltdown & Spectre Meltdown and Spectre are the names given to different variants of the same fundamental underlying vulnerability that affects nearly every computer chip manufactured in the last two decades[1] If exploited, these vulnerabilities allow attackers to get access to data previously considered completely protected Security researchers discovered the flaws

yum update for centos

ansible-role-server-update-reboot Ansible role to update server to latest packages, reboot server, and wait for the server to start up Add more roles after this to continue installing/configuring server Can also exclude packages from being updated, only update specified packages, or install specified packages Works with Redhat/CentOS and Ubuntu Can be used to update package

Installs the Node Exporter for Prometheus

prometheus-node-exporter Deploys the Node Exporter for Prometheus Requirements None Role Variables Variable Required Default Choices Comments PROMETHEUS_NODE_EXPORTER_MONITOR_RAID_STORCLI no false true, false Monitor RAID with StorCLI PROMETHEUS_NODE_EXPORTER_CHECK_SPECTRE_MELTDOWN no false true, false Check Spectre/Meltdown mitigation status PROMETHEUS_NODE_EXPOR

Docs and resources on CPU Speculative Execution bugs

CPU security bugs caused by speculative execution This repo is an attempt to collect information on the class of information disclosure vulnerabilities caused by CPU speculative execution that were disclosed on January 3rd, 2018 Existing nomenclature is inconsistent and there is no agreed-upon name for the entire class of bugs, but the names Spectre and Meltdown have been used

Update server (Redhat/CentOS or Ubuntu) to latest packages, reboot server, and wait for the server to start up.

ansible-role-server-update-reboot Ansible role to update server to latest packages, reboot server, and wait for the server to start up Add more roles after this to continue installing/configuring server Can also exclude packages from being updated, only update specified packages, or install specified packages Works with Redhat/CentOS and Ubuntu Can be used to update package

Summary of the patch status for Meltdown / Spectre

meltdownspectre-patches Summary of the patch status for Meltdown / Spectre What? Meltdown and Spectre are hardware design vulnerabilities in all modern CPUs based on speculative execution Background infos: spectreattackcom/ or meltdownattackcom/ (both pages serve identical content) googleprojectzeroblogspotdk/2018/01/reading-privileged-memory-with-

Query mitigation status of Meltdown and Spectre against one or multiple Windows computers. It uses parallelization for fast data collection.

*Note: This project is currently not maintained Mitigation status for CVE-2017-5753 in IE or Edge is not properly displayed, if you installed the recent Windows updates MeltdownSpectreReport lacks also of report of newer speculative execution vulnerabilities like L1TF Microsoft updated their SpeculationControl module, which I recommend to use * MeltdownSpectreReport Query m

ansible-role-server-update-reboot Ansible role to update server to latest packages, reboot server, and wait for the server to start up Add more roles after this to continue installing/configuring server Can also exclude packages from being updated, only update specified packages, or install specified packages Works with Redhat/CentOS and Ubuntu Can be used to update package

Meltdown & Spectre Meltdown and Spectre are the names given to different variants of the same fundamental underlying vulnerability that affects nearly every computer chip manufactured in the last two decades[1] If exploited, these vulnerabilities allow attackers to get access to data previously considered completely protected Security researchers discovered the flaws

Meltdown and Spectre: Exploitations of the modern microprocessor design Background Before 2017, nobody realized the modern microprocessor design exposed almost entire computer world in a severe vulnerability for decades The modern microprocessor architecture can be traced back to the late 1950s[1] The IBM Stretch was an amazing design that introduced branch predication, b

Meltdown & Spectre Meltdown and Spectre are the names given to different variants of the same fundamental underlying vulnerability that affects nearly every computer chip manufactured in the last two decades[1] If exploited, these vulnerabilities allow attackers to get access to data previously considered completely protected Security researchers discovered the flaws

Assesses a system for the "speculative execution" vulnerabilities described in CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

SpeculativeExecutionAssessment Assesses a system for the "speculative execution" vulnerabilities described in: CVE-2017-5715 (branch target injection) CVE-2017-5753 (bounds check bypass) CVE-2017-5754 (rogue data cache load) WARNING: Ensure that "Prefer 32-bit" is not checked in the build options Requires elevated permissions Mitigiation requires: Set the

Spectre and Meltdown security patch management

Spectre and Meltdown security patch management This repository uses Ansible playbooks to view and enable or disable flags that address security vulnerabilities CVE-2017-5754 CVE-2017-5715 and CVE-2017-5753 in specific Red Hat Linux versions Red Hat has created updated kernels available to address these security vulnerabilities These patches are enabled by default, to provide

Checking tools to detect Spectre or Meltdown vulnerabilities

Spectre-Meltdown-Checker Spectre-Meltdown-Checker is currently a Windows utility for checking the state of the software mitigations against CVE-2017-5754 (Meltdown) and hardware mitigations against CVE-2017-5715 (Spectre) It uses two new information classes that were added to the NtQuerySystemInformation API call as part of the recent patches introduced in January 2018 and rep

Meltdown & Spectre - catastrophic vulnerabilities - exploited 🛡️

Meltdown & Spectre Meltdown and Spectre are the names given to different variants of the same fundamental underlying vulnerability that affects nearly every computer chip manufactured in the last two decades[1] If exploited, these vulnerabilities allow attackers to get access to data previously considered completely protected Security researchers discovered the flaws

HEVD Exploit - Bypassing KVA Shadow and SMEP on Windows 10 22H2

HackSys Extreme Vulnerable Driver (HEVD) - Arbitrary Overwrite Exploit Introduction This repository contains an exploit for HackSys Extreme Vulnerable Driver (HEVD) that bypasses KVA Shadow, a mitigation for the Meltdown vulnerability Exploit Overview The exploit leverages an Arbitrary Overwrite vulnerability in HEVD, modifying the PML4 entry to bypass both KVA Shadow and SMEP

HEVD Exploit - Bypassing KVA Shadow and SMEP on Windows 10 22H2

HackSys Extreme Vulnerable Driver (HEVD) - Arbitrary Overwrite Exploit Introduction This repository contains an exploit for HackSys Extreme Vulnerable Driver (HEVD) that bypasses KVA Shadow, a mitigation for the Meltdown vulnerability Exploit Overview The exploit leverages an Arbitrary Overwrite vulnerability in HEVD, modifying the PML4 entry to bypass both KVA Shadow and SMEP

spectre_meltdown Description Disable Spectre And Meltdown kernel patches (CVE-2017-5754, CVE-2017-5715, CVE-2018-3639) by adding "nopti", "spectre_v2=off" and "spec_store_bypass_disable=off" to kernel command line for grub Adds facts: meltdown spectre_v1 spectre_v2 ibpb_enabled ibrs_enabled pti_enabled cpu_microcode l1tf retp_enabled spec_store_

a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Meltdown/Spectre BIOS/Firmware Updates list This is a list of all products an manufacturers which patched BIOS/Firmware addressing the Meltdown and Spectre vulnerabilities If you have better info please send pull requests Why I did this? to have a parseable list for all my hardware Check your mainboard linux curl -s rawgithubusercontentcom/mathse/meltdown-spectre-bio

Awesome List of my own!

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents AGS Script ASL ActionScript Ada Agda Arc Arduino Assembly Awk Batchfile Bikeshed Bluespec Brainfuck C C# C++ CMake CSS Chapel Cirru Clojure CoffeeScript Common Lisp Coq Crystal Cuda Cython D Dart Dockerfile Eagle Earthly Elixir Elm Emacs Lisp Erlang F# F* Fennel Forth Fortran Frege G-code GLSL G

Recent Articles

Kaspersky Security Bulletin 2018. Top security stories
Securelist • David Emm Victor Chebyshev • 03 Dec 2018

The internet is now woven into the fabric of our lives. Many people routinely bank, shop and socialize online and the internet is the lifeblood of commercial organizations. The dependence on technology of governments, businesses and consumers provides a broad attack surface for attackers with all kinds of motives – financial theft, theft of data, disruption, damage, reputational damage or simply ‘for the lulz’. The result is a threat landscape that ranges from highly sophisticated targeted...

Microsoft, Google: We've found a fourth data-leaking Meltdown-Spectre CPU hole
The Register • Chris Williams, Editor in Chief • 21 May 2018

Design blunder exists in Intel, AMD, Arm, Power processors Kernel-memory-leaking Intel processor design flaw forces Linux, Windows redesign We need to go deeper: Meltdown and Spectre flaws will force security further down the stack

A fourth variant of the data-leaking Meltdown-Spectre security flaws in modern processors has been found by Microsoft and Google researchers. These speculative-execution design blunders can be potentially exploited by malicious software running on a vulnerable device or computer, or a miscreant logged into the system, to slowly extract secrets, such as passwords, from protected kernel or application memory, depending on the circumstances. Variants 1 and 2 are known as Spectre (CVE-2017-5753, CVE...

IT threat evolution Q1 2018
Securelist • David Emm • 14 May 2018

In January, we uncovered a sophisticated mobile implant that provides attackers with remote control of infected Android devices.  The malware, called Skygofree (after one of the domains it uses), is a targeted cyber-surveillance tool that has been in development since 2014.  The malware is spread by means of spoofed web pages that mimic leading mobile providers.  The campaign is ongoing and our telemetry indicates that there have been several victims, all in Italy.  We feel confident that th...

It's 2018 and your Macs, iPhones can be pwned by playing evil music
The Register • Shaun Nichols in San Francisco • 24 Jan 2018

Meanwhile, HomePod inches closer to actually shipping, allegedly

Apple has released security patches for iOS and macOS that include, among other things, Meltdown and Spectre fixes. The new versions should be installed as soon as possible. On macOS, the update will be delivered as High Sierra 10.13.3 or Security Update 2018-001 for Sierra and El Capitan machines. Headlining the security update is a patch for CVE-2017-5754, better known as Meltdown. The Intel processor bug allows malicious code to potentially read sensitive data and personal information, such a...

Now Meltdown patches are making industrial control systems lurch
The Register • John Leyden • 15 Jan 2018

Automation and SCADA-flingers admit fix has affected products

Patches for the Meltdown vulnerability are causing stability issues in industrial control systems. SCADA vendor Wonderware admitted that Redmond's Meltdown patch made its Historian product wobble. "Microsoft update KB4056896 (or parallel patches for other Operating System) causes instability for Wonderware Historian and the inability to access DA/OI Servers through the SMC," an advisory on Wonderware's support site explains. Rockwell Automation revealed that the same patch had caused issues with...

More stuff broken amid Microsoft's efforts to fix Meltdown/Spectre vulns
The Register • John Leyden • 08 Jan 2018

This is going to take a while Microsoft patches Windows to cool off Intel's Meltdown – wait, antivirus? Slow your roll

More examples have emerged of security fixes for the Meltdown vulnerability breaking things. Patching against CVE-2017-5753 and CVE-2017-5715 (Spectre) and CVE-2017-5754 (Meltdown) borks both the PulseSecure VPN client and Sandboxie, the sandbox-based isolation program developed by Sophos. PulseSecure has come up with a workaround for affected platforms, which include Windows 10 and Windows 8.1 but not Windows 7. Sandboxie has released an updated client to solve compatibility issues with an emer...

Qualcomm joins Intel, Apple, Arm, AMD in confirming its CPUs suffer hack bugs, too
The Register • Shaun Nichols in San Francisco • 06 Jan 2018

Just in time for Friday night

Qualcomm has confirmed its processors have the same security vulnerabilities disclosed this week in Intel, Arm, AMD and IBM CPU cores. The California tech giant picked the favored Friday US West Coast afternoon "news dump" slot to admit at least some of its billions of Arm-compatible Snapdragon system-on-chips and newly released Centriq server-grade processors are subject to the Meltdown and/or Spectre data-theft bugs. "Qualcomm Technologies, Inc is aware of the security research on industry-wid...

Microsoft patches Windows to cool off Intel's Meltdown – wait, antivirus? Slow your roll
The Register • Shaun Nichols in San Francisco • 04 Jan 2018

Check your anti-malware tool unless you like BSoDs

Microsoft has released updates for Windows to block attempts by hackers and malware to exploit the Meltdown vulnerability in Intel x86-64 processors – but you will want to check your antivirus software before applying the fixes. The Redmond giant issued the out-of-band update late yesterday for Windows 10 version 1709. While the documentation for the fix does not name Chipzilla's CPU-level vulnerability specifically, a Microsoft spokesman told El Reg it will hopefully protect Windows users fro...

References

CWE-200https://www.synology.com/support/security/Synology_SA_18_01https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/https://support.lenovo.com/us/en/solutions/LEN-18282https://support.f5.com/csp/article/K91229003https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.htmlhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002https://meltdownattack.com/https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.htmlhttps://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/https://access.redhat.com/security/vulnerabilities/speculativeexecutionhttp://xenbits.xen.org/xsa/advisory-254.htmlhttp://www.securitytracker.com/id/1040071http://www.kb.cert.org/vuls/id/584653http://nvidia.custhelp.com/app/answers/detail/a_id/4609https://www.debian.org/security/2018/dsa-4078https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannelhttps://support.citrix.com/article/CTX231399https://security.netapp.com/advisory/ntap-20180104-0001/http://www.securityfocus.com/bid/102378http://nvidia.custhelp.com/app/answers/detail/a_id/4614http://nvidia.custhelp.com/app/answers/detail/a_id/4613http://nvidia.custhelp.com/app/answers/detail/a_id/4611http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.htmlhttps://www.debian.org/security/2018/dsa-4082https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_ushttps://usn.ubuntu.com/usn/usn-3525-1/https://usn.ubuntu.com/usn/usn-3524-2/https://usn.ubuntu.com/usn/usn-3523-2/https://usn.ubuntu.com/usn/usn-3522-2/https://usn.ubuntu.com/usn/usn-3516-1/https://lists.debian.org/debian-lts-announce/2018/01/msg00004.htmlhttps://access.redhat.com/errata/RHSA-2018:0292https://www.debian.org/security/2018/dsa-4120http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txthttps://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.aschttps://usn.ubuntu.com/3597-2/https://usn.ubuntu.com/3597-1/https://usn.ubuntu.com/3583-1/https://usn.ubuntu.com/3523-1/https://usn.ubuntu.com/3522-4/https://usn.ubuntu.com/3522-3/https://usn.ubuntu.com/3541-2/https://usn.ubuntu.com/3540-2/https://source.android.com/security/bulletin/2018-04-01https://support.citrix.com/article/CTX234679https://cert.vde.com/en-us/advisories/vde-2018-003https://cert.vde.com/en-us/advisories/vde-2018-002https://www.kb.cert.org/vuls/id/180049https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerabilityhttps://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletinhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_ushttps://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001https://security.gentoo.org/glsa/201810-06https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixeshttps://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0http://www.securityfocus.com/bid/106128https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlhttp://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txthttps://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdfhttps://www.oracle.com/security-alerts/cpuapr2020.htmlhttps://cdrdv2.intel.com/v1/dl/getContent/685358https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876414https://usn.ubuntu.com/3583-1/https://www.kb.cert.org/vuls/id/584653