Jonkman Microblog
  • Login
Show Navigation
  • Public

    • Public
    • Network
    • Groups
    • Popular
    • People

Notices tagged with meltdown, page 4

  1. Mojo 🌱 (mojo@apoil.org)'s status on Friday, 05-Jan-2018 04:38:01 EST Mojo 🌱 Mojo 🌱

    #Debian Security Information about #Meltdown & #Spectre
    https://www.debian.org/security/2018/dsa-4078

    In conversation Friday, 05-Jan-2018 04:38:01 EST from apoil.org permalink
  2. Nic Seltzer (nicseltzer@mastodon.social)'s status on Thursday, 04-Jan-2018 20:00:47 EST Nic Seltzer Nic Seltzer

    "Apple confirms all its devices affected by processor exploits"

    https://support.apple.com/en-us/HT208394

    source: https://seekingalpha.com/news/3321328-apple-confirms-devices-affected-processor-exploits?app=1&dr=1#email_link

    #meltdown #spectre #infosec #apple #appl

    In conversation Thursday, 04-Jan-2018 20:00:47 EST from mastodon.social permalink

    Attachments

    1. Apple confirms all its devices affected by processor exploits
      from Seeking Alpha
      Apple (NASDAQ:AAPL) is confirming tonight that its devices are affected by the much-discussed "Spectre" and "Meltdown" processor exploits, whose revelation has depressed Intel (NASDAQ
  3. ᴜʀᴀɴᴛʜᴇʀ 🌐🏴 (uranther@cybre.space)'s status on Thursday, 04-Jan-2018 19:58:08 EST ᴜʀᴀɴᴛʜᴇʀ 🌐🏴 ᴜʀᴀɴᴛʜᴇʀ 🌐🏴

    Hard to explain why or how I think the #Meltdown and #Spectre vulnerabilities are hilarious.

    It's kinda like a bad joke.

    Oops, we accidentally your CPU.
    Solution: replace CPU

    I think it's the conceit of these institutions.

    They took shortcuts and optimized one factor at the cost of the others. Maybe it's that #complexity is a real problem and people assume it will work itself out somehow. 🤷♂️

    It's an important lesson for the future of computing.

    https://cybre.space/media/OYRQMMYfKASXuSh0AHg

    In conversation Thursday, 04-Jan-2018 19:58:08 EST from cybre.space permalink
  4. (-(-_(-_-)_-)-) (jordila@quitter.es)'s status on Thursday, 04-Jan-2018 19:52:13 EST (-(-_(-_-)_-)-) (-(-_(-_-)_-)-)
    Impresionante la capacidad de reacción de la #comunidad Debian #GNU #Linux ante las vulnerabilidades #meltdown #spectrum

    Ya está disponible / publicado un parche / solución para el Kernel . https://quitter.es/attachment/1428746 https://quitter.es/attachment/1428748



    https://security-tracker.debian.org/tracker/CVE-2017-5754
    In conversation Thursday, 04-Jan-2018 19:52:13 EST from quitter.es permalink
  5. Alex 🇮🇪 🇫🇷 (roddhjav@mamot.fr)'s status on Thursday, 04-Jan-2018 18:36:18 EST Alex 🇮🇪 🇫🇷 Alex 🇮🇪 🇫🇷

    Pas Mal #Meltdown #Spectre

    - La faille est exploitée par un ransomware: ❌
    - Joli petit nom: ✅
    - Faut tout patcher: ✅
    - Les concurrents sont aussi vulnérables: ✅
    - Linus torvalds tape un drame: ✅
    - C'est les Russes: ❌
    - C'est l'IoT: ❌
    - L'éditeur n'assume rien: ✅
    - La NSA savait: ❌
    - We are fucked: ✅
    - Joli petit nom: ✅
    - Le KGB savait pas: ✅
    - C'est les chinois: ❌
    - Depuis 15 ans: ✅
    - On ne sait plus qui doit patcher quoi: ✅
    - La team Project Zero nique l'embargo: ✅

    https://twitter.com/Mnyo/status/948962679271690240

    In conversation Thursday, 04-Jan-2018 18:36:18 EST from mamot.fr permalink
  6. Boing Boing (boingboingbot@botsin.space)'s status on Thursday, 04-Jan-2018 17:40:07 EST Boing Boing Boing Boing

    Astounding coincidence: Intel's CEO liquidated all the stock he was legally permitted to sell after learning of catastrophic processor flaws https://boingboing.net/2018/01/04/39-million-to-one-shot.html #intelinsidertrading #guillotinewatch #insidertrading #classwar #impunity #meltdown #crooked #piketty #spectre #ripoff #fraud #intel #Post

    In conversation Thursday, 04-Jan-2018 17:40:07 EST from botsin.space permalink

    Attachments

    1. Astounding coincidence: Intel's CEO liquidated all the stock he was legally permitted to sell after learning of catastrophic processor flaws
      By Cory Doctorow from Boing Boing
      Astounding coincidence: Intel's CEO liquidated all the stock he was legally permitted to sell after learning of catastrophic processor flaws
  7. vinzv (vinzv@gnusocial.de)'s status on Thursday, 04-Jan-2018 17:37:51 EST vinzv vinzv
    • GNUSocial.de
    !gnusocialde public service anouncement:

    In den nächsten Tagen wird es einen kurzen Ausfall geben, um den Server neu zu starten und den #meltdown Patch einzuspielen. Das macht der Provider, weshalb ich keine Kontrolle darüber oder Information habe, wann das passiert.

    At some point within the next few days there will be a short downtime for reboot and adding the #meltdown patch. This is done by the provider so I don't have control or information when it will happen.

    Weitere Informationen / Further information (in German):
    https://gnusocial.de/url/4734417
    In conversation Thursday, 04-Jan-2018 17:37:51 EST from gnusocial.de at 48°22'0"N 10°53'55"E permalink

    Attachments

    1. File without filename could not get a thumbnail source.
      Umgang mit Sicherheitslücken in CPUs (Meltdown & Spectre) - netcup Kundenforum
      from netcup Kundenforum
      Sehr geehrte Kundinnen und Kunden, der 4. Januar 2018 wird in die Geschichte eingehen. Medien überschlagen sich heute mit Berichten zu einer Sicherheitslücke in CPUs. Es gibt bereits etliche Spekulationen unter anderem das CPUs langsamer werden usw..…
  8. rugk -> ⚠️ Follow me at https://social.wiuwiu.de/@rugk (rugk@gnusocial.de)'s status on Thursday, 04-Jan-2018 16:30:58 EST rugk -> ⚠️ Follow me at https://social.wiuwiu.de/@rugk rugk -> ⚠️ Follow me at https://social.wiuwiu.de/@rugk
    #VulnerabilityTrivia: So which address about #Meltdown/#Spectre have you seen/visited more, i.e. which is more popular?

    https://spectreattack.com/ or https://meltdownattack.com/?
    In conversation Thursday, 04-Jan-2018 16:30:58 EST from gnusocial.de permalink
  9. Juan Bellas (juanbellas66@quitter.no)'s status on Thursday, 04-Jan-2018 16:24:29 EST Juan Bellas Juan Bellas
    • Tecnología
    Los tienen bien grandes: si quieres que te llegue la actualización de seguridad instálate el antivirus de microsoft....

    Los parches de Windows para #Meltdown y #Spectre pueden provocar pantallazos azules al entrar en conflicto con algunos antivirus https://quitter.no/url/1603837
    In conversation Thursday, 04-Jan-2018 16:24:29 EST from quitter.no permalink

    Attachments

    1. Los parches de Windows para Meltdown y Spectre pueden provocar pantallazos azules al entrar en conflicto con algunos antivirus
      Durante el día de ayer, 3 de enero, Microsoft publicó varias actualizaciones de seguridad para mitigar los posibles efectos de las vulnerabilidades Meltdown y Spectre en los equipos que ejecutan diferentes versiones de Windows....
  10. ∑ XahLee (xahlee@noagendasocial.com)'s status on Thursday, 04-Jan-2018 15:26:18 EST ∑ XahLee ∑ XahLee

    intel chip bug #meltdown and #spectre. These existed for 10+ yrs. There's theory of intentional NSA backdoor. Not sure i wanna think bout that. But, the question is, how likely is this oversight? i thought intel chip design goes thru proof systems.

    In conversation Thursday, 04-Jan-2018 15:26:18 EST from noagendasocial.com permalink
  11. silverwizard (silverwizard@friendica.obscuritus.ca)'s status on Thursday, 04-Jan-2018 14:56:20 EST silverwizard silverwizard
    ♲ @Joxean Koret (matalaz@twitter.com): There is a command in Linux/Unix that tells you if your Intel, AMD or ARM box is vulnerable to #meltdown and #spectre:

    $ yes
    In conversation Thursday, 04-Jan-2018 14:56:20 EST from friendica.obscuritus.ca permalink
  12. silverwizard (silverwizard@friendica.obscuritus.ca)'s status on Thursday, 04-Jan-2018 13:10:40 EST silverwizard silverwizard
    ♲ @Sciuridae Hero (attritionorg@twitter.com): CERT brings the harsh truth. #Meltdown #Spectre

    In conversation Thursday, 04-Jan-2018 13:10:40 EST from friendica.obscuritus.ca permalink
  13. aeris 🏳️‍🌈 (aeris@social.imirhil.fr)'s status on Thursday, 04-Jan-2018 13:04:06 EST aeris 🏳️‍🌈 aeris 🏳️‍🌈

    Les campagnes marketing programmées (trop) en avance > *
    #Meltdown #Spectre #Intel
    😂

    In conversation Thursday, 04-Jan-2018 13:04:06 EST from social.imirhil.fr permalink
  14. Francisco Gómez (espectalll@quitter.se)'s status on Thursday, 04-Jan-2018 10:34:06 EST Francisco Gómez Francisco Gómez
    Here's a nice website explaining the current mess with CPUs, the #Meltdown and #Spectre vulnerabilities https://meltdownattack.com/
    In conversation Thursday, 04-Jan-2018 10:34:06 EST from quitter.se permalink
  15. ☠️ Grumpy Oldman (grmpyoldman@quitter.se)'s status on Thursday, 04-Jan-2018 09:05:05 EST ☠️ Grumpy Oldman ☠️ Grumpy Oldman
    Dafuq? RT @zigg: CERT recommends throwing away your computer and buying a new one. #meltdown #spectre https://www.kb.cert.org/vuls/id/584653
    In conversation Thursday, 04-Jan-2018 09:05:05 EST from quitter.se permalink
  16. zigg 💻 (zigg@cybre.space)'s status on Thursday, 04-Jan-2018 08:36:30 EST zigg 💻 zigg 💻

    CERT recommends throwing away your computer and buying a new one. #meltdown #spectre #thisisfine https://www.kb.cert.org/vuls/id/584653

    In conversation Thursday, 04-Jan-2018 08:36:30 EST from cybre.space permalink
  17. clacke (clacke@social.heldscal.la)'s status on Thursday, 04-Jan-2018 05:46:37 EST clacke clacke
    #meltdown #spectre

    https://www.kb.cert.org/vuls/id/584653

    > The underlying vulnerability is primarily caused by CPU architecture design choices. Fully removing the vulnerability requires replacing vulnerable CPU hardware.

    Me: So I guess we have no choice but to upgrade all our x86 to AMD.
    Jean-Paul Sartre: No choice?! http://existentialcomics.com/comic/51
    In conversation Thursday, 04-Jan-2018 05:46:37 EST from social.heldscal.la permalink

    Attachments

    1. Philosophy Tech Support
      A philosophy webcomic about the inevitable anguish of living a brief life in an absurd world. Also Jokes
  18. clacke (clacke@social.heldscal.la)'s status on Thursday, 04-Jan-2018 05:12:45 EST clacke clacke
    #meltdown

    Other methods are being discussed:

    >> I'm much less worried about these "nospec_load/if" macros, than I am
    >> about having a sane way to determine when they should be needed.
    >>
    >> Is there such a sane model right now, or are we talking "people will
    >> randomly add these based on strong feelings"?

    > There are people trying to tune coverity and other tool rules to identify
    > cases, and some of the work so far was done that way. For x86 we didn't
    > find too many so far so either the needed pattern is uncommon or .... 8)

    > Given you can execute over a hundred basic instructions in a speculation
    > window it does need to be a tool that can explore not just in function
    > but across functions. That's really tough for the compiler itself to do
    > without help.

    https://lkml.org/lkml/2018/1/3/841
    In conversation Thursday, 04-Jan-2018 05:12:45 EST from social.heldscal.la permalink
  19. clacke (clacke@social.heldscal.la)'s status on Thursday, 04-Jan-2018 05:06:42 EST clacke clacke
    #meltdown

    > The AMD microarchitecture
    does not allow memory references, including speculative references, that access higher privileged data when running in a lesser privileged mode when that access would result in a page fault.

    That's cool, AMD. How do you even do that?

    https://lkml.org/lkml/2017/12/27/2
    In conversation Thursday, 04-Jan-2018 05:06:42 EST from social.heldscal.la permalink
  20. clacke (clacke@social.heldscal.la)'s status on Thursday, 04-Jan-2018 05:04:10 EST clacke clacke
    #meltdown #spectre #lkml

    https://lkml.org/lkml/2018/1/3/780
    In conversation Thursday, 04-Jan-2018 05:04:10 EST from social.heldscal.la permalink
  • After
  • Before
  • Help
  • About
  • FAQ
  • TOS
  • Privacy
  • Source
  • Version
  • Contact

Jonkman Microblog is a social network, courtesy of SOBAC Microcomputer Services. It runs on GNU social, version 1.2.0-beta5, available under the GNU Affero General Public License.

Creative Commons Attribution 3.0 All Jonkman Microblog content and data are available under the Creative Commons Attribution 3.0 license.

Switch to desktop site layout.