Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Known Vulnerabilities

PublicCVEAlias(es)CPUs CPU Vendors AffectedSpeculative TriggerImpactMitigationsReferences
Jan 3, 2018CVE-2017-5753

Spectre V1

NetSpectre ( network attack vector)

Intel

ARM

IBM

Branch prediction bounds check bypassCross- and intra-process (including kernel) memory disclosure

OS

Compiler

Browser

https://www.kb.cert.org/vuls/id/584653

https://www.intel.com/content/www/us/en/architecture-and-technology/facts-about-side-channel-analysis-and-intel-products.html

https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

Jan 3, 2018CVE-2017-5715Spectre V2

Intel

AMD

ARM

IBM

Branch target injectionCross- and intra-process (including kernel) memory disclosureMicrocode

https://www.kb.cert.org/vuls/id/584653

https://www.intel.com/content/www/us/en/architecture-and-technology/facts-about-side-channel-analysis-and-intel-products.html

https://www.amd.com/en/corporate/security-updates

https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

Jan 3, 2018CVE-2017-5754

Spectre V3

Meltdown

Intel

IBM

Out-of-order executionKernel memory disclosure to userspaceOS

https://www.kb.cert.org/vuls/id/584653

https://www.intel.com/content/www/us/en/architecture-and-technology/facts-about-side-channel-analysis-and-intel-products.html

https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

May 21, 2018CVE-2018-3640Spectre V3a (RSRE)

Intel

ARM


System register readDisclosure of system register valuesMicrocode

https://www.kb.cert.org/vuls/id/180049

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html

https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

May 21, 2018CVE-2018-3639Spectre V4 (SSB)

Intel

AMD

ARM

IBM

Memory reads before prior memory write addresses knownCross- and intra-process (including kernel) memory disclosure

Microcode

OS


https://www.kb.cert.org/vuls/id/180049

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html

https://www.amd.com/en/corporate/security-updates

https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

Jun 13, 2018CVE-2018-3665Lazy FPIntelLazy FPU state restoreLeak of FPU stateOShttps://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html
July 10, 2018CVE-2018-3693Spectre1.1Intel

Bounds check bypass store

Speculative buffer overflow

Cross- and intra-process (including kernel) memory disclosure

OS

https://01.org/security/advisories/intel-oss-10002

https://arxiv.org/abs/1807.03757

July 10, 2018N/ASpectre1.2IntelRead-only protection bypass

Overwrite read-only data and pointers

Cross- and intra-process (including kernel) memory disclosure

OS

https://01.org/security/advisories/intel-oss-10002

https://arxiv.org/abs/1807.03757

August 14, 2018CVE-2018-3615

L1 Terminal Fault: SGX

Foreshadow-SGX

IntelTransient out-of-order executionSGX enclave memory disclosure

Microcode

TCB Recovery

https://www.kb.cert.org/vuls/id/982149

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html

https://foreshadowattack.eu/

https://foreshadowattack.eu/foreshadow.pdf

August 14, 2018CVE-2018-3620

L1 Terminal Fault: OS/SMM

Foreshadow-OS

Foreshadow-NG

Intel

IBM

Transient out-of-order executionOS or SMM memory disclosure

Microcode

OS

https://www.kb.cert.org/vuls/id/982149

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html

https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

https://foreshadowattack.eu/

https://foreshadowattack.eu/foreshadow-NG.pdf

August 14, 2018CVE-2018-3646

L1 Terminal Fault: VMM

Foreshadow-VMM

Foreshadow-NG

Intel

IBM

Transient out-of-order executionVirtual Machine Monitor (VMM) memory disclosure

Microcode

OS

https://www.kb.cert.org/vuls/id/982149

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html

https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

https://foreshadowattack.eu/

https://foreshadowattack.eu/foreshadow-NG.pdf

...

The causes of these vulnerabilities are rooted in CPU hardware design choices intended to optimize performance.
https://lwn.net/Articles/755419/
https://pdfs.semanticscholar.org/2209/42809262c17b6631c0f6536c91aaf7756857.pdf

Other Information

NSA guidance on speculative execution vulnerabilities includes a similar list.
https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance

Spectre V1

Spectre V1 has been demonstrated to bypass protections provided by Intel SGX. Intel has updated the SGX SDK to mitigate these vulnerabilities when the SGX enclaves are rebuilt. 
https://software.intel.com/sites/default/files/managed/e1/ec/SGX_SDK_Developer_Guidance-CVE-2017-5753.pdf

...