-
Source: QUALYS
Finding Description: CentOS has released security update for kernel to fix the vulnerabilities.
Affected Product: centos 6
Impact: An unprivileged attacker could use this flaw to cros…
-
Source: QUALYS
Description: CentOS has released security update for kernel to fix the vulnerabilities. Affected Products: centos 6 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5398
Impact…
-
When running on FreeBSD on powerpc64 architecture (POWER9 CPU) I get:
```
root@talos:$~/spectre-meltdown-checker-master$ ./spectre-meltdown-checker.sh -v -v
Spectre and Meltdown mitigation detectio…
-
The enhancement may already be reported! Please search for the enhancement before creating one.
### Current Behavior:
We need to enter the complete CPE id (cpe:2.3:h-------) to get the CVEs report…
-
Chrome is reported as patched against both Spectre and Meltdown. Results of running checker in
in developer shell listed below. This is a vanilla machine w/ dev mode enabled specifically to run c…
-
I've been exploring this problem at https://answers.launchpad.net/ubuntu/+source/intel-microcode/+question/681827. It doesn't seem to be a problem on the Ubuntu side. Is this being falsely flagged?
-
In ac2c4350a5669495e2e92f993b3897937ffec23e, if `meltdown-checker` reads all-zero values, it will print out a "match" to whatever the first all-zero symbol is, but then follow this up with **`so far s…
-
I have a drop in hashrate with my dual AMD-CPU server. Below I answered all questions regarding my system.
When mining with old versions of xmr-stak (now and 10 month ago) I always had a hashrate a…
-
Shows CPU as vulnerable even though sysfs reports it's mitigated in microcode:
```
$ cat /sys/devices/system/cpu/vulnerabilities/srbds
Mitigation: Microcode
```
```
CVE-2020-0543 aka 'Speci…
-
At the 2023-12-14 TWG meeting, the discussion suggested that, during testing of the 5.1.0 schema, any CVE Record that validated even though the record format was not "intended" would be considered a "…