- https://meltdownattack.com/meltdown.pdf
- https://arxiv.org/abs/1801.01207
- https://spectreattack.com/spectre.pdf
- https://arxiv.org/abs/1801.01203
- https://twitter.com/tehjh
- https://googleprojectzero.blogspot.com
- https://www.cyberus-technology.de
- https://gruss.cc
- https://mlq.me
- https://www.iaik.tugraz.at/content/about_iaik/people/mangard_stefan/
- https://misc0110.net/
- https://www.iaik.tugraz.at
- https://paulkocher.com
- https://www.cis.upenn.edu/~danielg3/
- https://www.upenn.edu/
- https://www.umd.edu
- https://www.shiftleft.org/
- https://www.rambus.com
- https://cs.adelaide.edu.au/~yval
- https://www.adelaide.edu.au/
- https://www.data61.csiro.au/
- https://lwn.net/Articles/738975/
- http://lists.llvm.org/pipermail/llvm-commits/Week-of-Mon-20180101/513630.html
- https://blogs.msdn.microsoft.com/vcblog/2018/01/15/spectre-mitigations-in-msvc/
- https://github.com/ARM-software/speculation-barrier
- https://developer.arm.com/support/security-update
- http://blog.cyberus-technology.de/posts/2018-01-03-meltdown.html
- https://googleprojectzero.blogspot.co.at/2018/01/reading-privileged-memory-with-side.html
- http://creativecommons.org/publicdomain/zero/1.0/
- https://vividfox.me/
- https://github.com/IAIK/meltdown
- https://security-center.intel.com/advisories.aspx
- https://newsroom.intel.com/news/intel-responds-to-security-research-findings/
- https://newsroom.intel.com/wp-content/uploads/sites/11/2018/01/Intel-Analysis-of-Speculative-Execution-Side-Channels.pdf
- https://www.amd.com/en/corporate/speculative-execution
- https://riscv.org/2018/01/more-secure-world-risc-v-isa/
- http://nvidia.custhelp.com/app/answers/detail/a_id/4611/~/security-bulletin%3A-nvidia-gpu-display-driver-security-updates-for-speculative
- https://www.nvidia.com/en-us/product-security/
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
- https://support.microsoft.com/en-us/help/4072699/important-information-regarding-the-windows-security-updates-released
- https://azure.microsoft.com/en-us/blog/securing-azure-customers-from-cpu-vulnerability/
- https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
- https://support.microsoft.com/en-us/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution
- https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/
- https://blog.google/topics/google-cloud/what-google-cloud-g-suite-and-chrome-customers-need-know-about-industry-wide-cpu-vulnerability/
- https://source.android.com/security/bulletin/2018-01-01
- https://support.apple.com/en-us/HT208394
- https://support.lenovo.com/at/de/solutions/len-18282
- https://www.ibm.com/blogs/psirt/potential-cpu-security-issue/
- http://www.dell.com/support/article/at/de/atbsdt1/sln308587/microprocessor-side-channel-attacks--cve-2017-5715--cve-2017-5753--cve-2017-5754---impact-on-dell-products?lang=en
- http://www.dell.com/support/article/at/de/atbsdt1/sln308588/microprocessor-side-channel-attacks--cve-2017-5715--cve-2017-5753--cve-2017-5754---impact-on-dell-emc-products--dell-enterprise-servers--storage-and-networking-?lang=en
- http://h22208.www2.hpe.com/eginfolib/securityalerts/SCAM/Side_Channel_Analysis_Method.html
- https://support.hp.com/document/c05869091
- http://www.huawei.com/en/psirt/security-notices/huawei-sn-20180104-01-intel-en
- https://www.synology.com/en-us/support/security/Synology_SA_18_01
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
- https://support.f5.com/csp/article/K91229003
- https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
- https://access.redhat.com/security/vulnerabilities/speculativeexecution
- https://access.redhat.com/articles/3307751
- https://security-tracker.debian.org/tracker/CVE-2017-5754
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
- https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/
- https://fedoramagazine.org/protect-fedora-system-meltdown/
- https://www.qubes-os.org/news/2018/01/04/xsa-254-meltdown-spectre/
- https://fortiguard.com/psirt/FG-IR-18-002
- https://security.netapp.com/advisory/ntap-20180104-0001/
- https://reviews.llvm.org/D41760
- https://reviews.llvm.org/D41761
- http://www.kb.cert.org/vuls/id/584653
- http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5715
- http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5753
- http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5754
- https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html
- https://blogs.vmware.com/security/2018/01/vmsa-2018-0002.html
- https://support.citrix.com/article/CTX231399
- https://support.citrix.com/article/CTX231390
- https://xenbits.xen.org/xsa/advisory-254.html
- https://blog.xenproject.org/2018/01/04/xen-project-spectremeltdown-faq/
- https://intel.com
- https://arm.com
- https://www.tugraz.at/en/about-this-page/legal-notice
Thursday, August 15, 2019
Meltdown and Spectre
Subscribe to:
Post Comments (Atom)
No comments:
Post a Comment