인텔 CPU 버그

Começar. É Gratuito
ou inscrever-se com seu endereço de e-mail
인텔 CPU 버그 por Mind Map: 인텔 CPU 버그

1. 서버 하드웨어

1.1. Intel Microcode Revision Guidance 2018-08-08

1.1.1. Variant 2

1.1.1.1. HPE 2018-08-03

1.1.1.2. DELL 2018-06-22

1.1.1.3. IBM/Lenovo 2018-07-12

1.1.1.4. Cisco 2018-07-06

1.1.2. Variant 3a, 4

1.1.2.1. Q2 2018 Speculative Execution Side Channel Update 2018-06-25

1.1.2.1.1. HPE 2018-07-03

1.1.2.1.2. DELL 2018-08-10

1.1.2.1.3. IBM/Lenovo 2018-08-16

1.1.2.1.4. Cisco 2018-08-07

1.1.3. L1 터미널 결함

1.1.3.1. Q3 2018 Speculative Execution Side Channel Update 2018-08-14

1.1.3.1.1. HPE 2018-08-17

1.1.3.1.2. DELL 2018-08-14

1.1.3.1.3. IBM/Lenovo 2018-08-16

1.1.3.1.4. Cisco 2018-08-17

2. 보안 취약점 종류

2.1. 스펙터

2.1.1. CVE-2017-5753 (Variant 1 / Bound-Check Bypass)

2.1.1.1. OS 업데이트 (LFENCE)

2.1.2. CVE-2017-5715 (Variant 2 / Branch Target Injection)

2.1.2.1. 백신 (Windows) → CPU 마이크로코드 (펌웨어/BIOS) → 하이퍼바이저 → OS 업데이트 (IBRS, IBPB, STIBP) * Retpoline (Linux)

2.2. 멜트다운

2.2.1. CVE-2017-5754 (Variant 3 / Rogue Data Cache Load)

2.2.1.1. OS 업데이트 (KPTI/KVAS/KAISER/F**KWIT)

2.3. CVE-2018-3639 (Variant 4 / Speculative Store Bypass)

2.3.1. CPU 마이크로코드 (펌웨어/BIOS) → 하이퍼바이저 → OS 업데이트 (SSBD)

2.4. CVE-2018-3640 (Variant 3a / Rogue System Register Read)

2.4.1. CPU 마이크로코드 (펌웨어/BIOS) 업데이트

2.5. 포어섀도우

2.5.1. CVE-2018-3615 (L1 터미널 결함 - SGX)

2.5.1.1. CPU 마이크로코드 (펌웨어/BIOS) 업데이트

2.5.2. CVE-2018-3620 (L1 터미널 결함 - OS)

2.5.2.1. CPU 마이크로코드 (펌웨어/BIOS) → OS 업데이트

2.5.3. CVE-2018-3646 (L1 터미널 결함 - VMM)

2.5.3.1. Sequential-context attack vector

2.5.3.1.1. CPU 마이크로코드 (펌웨어/BIOS) → 하이퍼바이저 업데이트

2.5.3.2. Concurrent-context attack vector

2.5.3.2.1. 하이퍼바이저 업데이트

3. 보안 취약점 완화

3.1. OS/하이퍼바이저

3.1.1. VMware

3.1.1.1. Speculative Execution 2018-07-10

3.1.1.1.1. Hypervisor Specific Mitigation VMSA-2018-0002.3 2018-01-22

3.1.1.1.2. Hypervisor-Assisted Guest Mitigation VMSA-2018-0004.3 2018-03-20

3.1.1.1.3. Operating System-Specific Mitigations 2018-02-09

3.1.1.2. Speculative Store Bypass 2018-06-28

3.1.1.2.1. Hypervisor-Assisted Guest Mitigation VMSA-2018-0012.1 2018-06-28

3.1.1.3. L1 Terminal Fault 2018-08-16

3.1.1.3.1. Hypervisor Specific Mitigation

3.1.1.3.2. Operating System-Specific Mitigations

3.1.2. Microsoft

3.1.2.1. 잘못된 실행 사이드 채널 취약성 2018-05-15

3.1.2.1.1. Windows

3.1.2.1.2. SQL Server 2018-03-15

3.1.2.2. 예측 저장 우회 2018-08-08

3.1.2.2.1. Windows

3.1.2.3. L1 터미널 결함 2018-08-15

3.1.2.3.1. Windows

3.1.3. Linux

3.1.3.1. 취약점 체크

3.1.3.1.1. RedHat/CentOS

3.1.3.1.2. Ubuntu 2018-05-29

3.1.3.1.3. Debian

3.1.4. Citrix

3.1.4.1. Speculative Execution 2018-05-14

3.1.4.1.1. Variant 2

3.1.4.1.2. Variant 3

3.1.4.2. Speculative Store Bypass 2018-05-22

3.1.4.2.1. XenServer 7.0 - 7.4

3.1.4.3. L1 Terminal Fault 2018-08-14

3.1.4.3.1. XenServer 7.0 - 7.5

3.1.5. Xen

3.1.5.1. Speculative Execution 2018-02-23

3.1.5.2. Speculative Store Bypass 2018-05-21

3.1.5.3. L1 Terminal Fault 2018-08-14

3.1.6. Google 2018-07-10

3.1.6.1. Speculative Execution

3.1.6.1.1. Chrome Browser

3.1.7. Apple 2018-06-05

3.1.7.1. Speculative Execution

3.1.7.1.1. macOS High Sierra 10.13

3.1.7.1.2. macOS Sierra 10.12

3.1.7.1.3. macOS El Capitan 10.11

3.2. 웹브라우저

3.2.1. Chrome

3.2.2. FireFox

3.2.3. IE 11 / Edge

3.2.4. Safari