Knowledge

Spoiler (security vulnerability)

Source 📝

65: 524: 467: 76: 279:
Islam, Saad; Moghimi, Ahmad; Bruhns, Ida; Krebbel, Moritz; Gulmezoglu, Berk; Eisenbarth, Thomas; Sunar, Berk (2019-03-01). "Spoiler: Speculative Load Hazards Boost Rowhammer and Cache Attacks".
324: 202: 584: 565: 177: 317: 508: 310: 446: 151: 558: 131: 250: 365: 599: 385: 594: 551: 390: 297: 69: 539: 482: 501: 589: 405: 431: 355: 336: 104: 410: 360: 302: 108: 80: 494: 441: 436: 400: 375: 333: 156: 112: 380: 8: 350: 280: 531: 474: 135: 30: 25: 178:"All Intel chips open to new Spoiler non-Spectre attack: Don't expect a quick fix" 293: 203:"New 'Spoiler' vulnerability in all Intel Core processors exposed by researchers" 139: 115:. It exploits side-effects of speculative execution to improve the efficiency of 34: 535: 478: 226: 578: 119:
and other related memory and cache attacks. According to reports, all modern
64: 370: 120: 251:"AMD Confirms Its Processors Aren't Impacted by Spoiler Vulnerability" 285: 116: 395: 523: 332: 75: 466: 91: 16:
Security vulnerability on CPUs that use speculative execution
278: 124: 406:
Rogue System Register Read (Spectre-NG, Variant 3a)
127:has stated that its processors are not vulnerable. 576: 411:Speculative Store Bypass (Spectre-NG, Variant 4) 123:CPUs are vulnerable to the attack as of 2019. 559: 502: 318: 361:Branch Target Injection (Spectre, Variant 2) 401:Rogue Data Cache Load (Meltdown, Variant 3) 566: 552: 509: 495: 325: 311: 284: 351:Bounds Check Bypass (Spectre, Variant 1) 585:Transient execution CPU vulnerabilities 577: 356:Bounds Check Bypass Store (Spectre-NG) 447:Transient execution CPU vulnerability 306: 152:Transient execution CPU vulnerability 518: 461: 200: 132:Common Vulnerabilities and Exposures 13: 376:Lazy FP state restore (Spectre-NG) 14: 611: 272: 522: 465: 386:Microarchitectural Data Sampling 175: 74: 63: 298:National Vulnerability Database 201:Owen, Malcolm (March 5, 2019). 70:Worcester Polytechnic Institute 243: 219: 194: 169: 1: 162: 538:. You can help Knowledge by 481:. You can help Knowledge by 7: 145: 10: 616: 517: 460: 46:; 5 years ago 432:Cache side-channel attack 424: 343: 86: 58: 40: 24: 337:security vulnerabilities 109:central processing units 600:Computer security stubs 595:Computer science stubs 105:security vulnerability 442:Speculative execution 437:Hardware security bug 334:Speculative execution 157:Hardware security bug 130:Spoiler was issued a 113:speculative execution 381:Load value injection 81:University of Lübeck 107:on modern computer 21: 44:November 2018 19: 590:2019 in computing 547: 546: 532:computer security 490: 489: 455: 454: 98: 97: 87:Affected hardware 26:CVE identifier(s) 607: 568: 561: 554: 526: 519: 511: 504: 497: 475:computer science 469: 462: 327: 320: 313: 304: 303: 290: 288: 266: 265: 263: 262: 247: 241: 240: 238: 237: 223: 217: 216: 214: 213: 198: 192: 191: 189: 188: 173: 79: 78: 68: 67: 54: 52: 47: 22: 18: 615: 614: 610: 609: 608: 606: 605: 604: 575: 574: 573: 572: 516: 515: 458: 456: 451: 420: 339: 331: 275: 270: 269: 260: 258: 249: 248: 244: 235: 233: 227:"Spoiler | AMD" 225: 224: 220: 211: 209: 199: 195: 186: 184: 174: 170: 165: 148: 94:microprocessors 73: 72: 62: 50: 48: 45: 41:Date discovered 17: 12: 11: 5: 613: 603: 602: 597: 592: 587: 571: 570: 563: 556: 548: 545: 544: 527: 514: 513: 506: 499: 491: 488: 487: 470: 453: 452: 450: 449: 444: 439: 434: 428: 426: 422: 421: 419: 418: 413: 408: 403: 398: 393: 388: 383: 378: 373: 368: 363: 358: 353: 347: 345: 341: 340: 330: 329: 322: 315: 307: 301: 300: 291: 274: 273:External links 271: 268: 267: 255:Tom's Hardware 242: 218: 193: 167: 166: 164: 161: 160: 159: 154: 147: 144: 96: 95: 88: 84: 83: 60: 56: 55: 42: 38: 37: 28: 15: 9: 6: 4: 3: 2: 612: 601: 598: 596: 593: 591: 588: 586: 583: 582: 580: 569: 564: 562: 557: 555: 550: 549: 543: 541: 537: 534:article is a 533: 528: 525: 521: 520: 512: 507: 505: 500: 498: 493: 492: 486: 484: 480: 477:article is a 476: 471: 468: 464: 463: 459: 448: 445: 443: 440: 438: 435: 433: 430: 429: 427: 423: 417: 414: 412: 409: 407: 404: 402: 399: 397: 394: 392: 389: 387: 384: 382: 379: 377: 374: 372: 369: 367: 364: 362: 359: 357: 354: 352: 349: 348: 346: 342: 338: 335: 328: 323: 321: 316: 314: 309: 308: 305: 299: 295: 294:CVE-2019-0162 292: 287: 282: 277: 276: 256: 252: 246: 232: 228: 222: 208: 204: 197: 183: 179: 172: 168: 158: 155: 153: 150: 149: 143: 141: 137: 133: 128: 126: 122: 118: 114: 110: 106: 102: 93: 89: 85: 82: 77: 71: 66: 61: 57: 43: 39: 36: 32: 29: 27: 23: 540:expanding it 529: 483:expanding it 472: 457: 415: 286:1903.00446v1 259:. Retrieved 257:. 2019-03-17 254: 245: 234:. Retrieved 230: 221: 210:. Retrieved 207:AppleInsider 206: 196: 185:. Retrieved 181: 176:Tung, Liam. 171: 129: 100: 99: 231:www.amd.com 579:Categories 371:Foreshadow 261:2019-03-18 236:2019-03-18 212:2019-03-18 187:2019-03-18 163:References 121:Intel Core 59:Discoverer 140:2019-0162 117:Rowhammer 111:that use 35:2019-0162 396:Retbleed 366:Downfall 344:Variants 146:See also 416:Spoiler 101:Spoiler 90:Modern 51:2018-11 49: ( 20:Spoiler 425:Topics 391:Pacman 134:ID of 530:This 473:This 281:arXiv 182:ZDNet 103:is a 92:Intel 536:stub 479:stub 296:at 136:CVE 125:AMD 31:CVE 581:: 253:. 229:. 205:. 180:. 142:. 567:e 560:t 553:v 542:. 510:e 503:t 496:v 485:. 326:e 319:t 312:v 289:. 283:: 264:. 239:. 215:. 190:. 138:- 53:) 33:-

Index

CVE identifier(s)
CVE
2019-0162
United States
Worcester Polytechnic Institute
Germany
University of Lübeck
Intel
security vulnerability
central processing units
speculative execution
Rowhammer
Intel Core
AMD
Common Vulnerabilities and Exposures
CVE
2019-0162
Transient execution CPU vulnerability
Hardware security bug
"All Intel chips open to new Spoiler non-Spectre attack: Don't expect a quick fix"
"New 'Spoiler' vulnerability in all Intel Core processors exposed by researchers"
"Spoiler | AMD"
"AMD Confirms Its Processors Aren't Impacted by Spoiler Vulnerability"
arXiv
1903.00446v1
CVE-2019-0162
National Vulnerability Database
v
t
e

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.