From owner-freebsd-security@freebsd.org Fri Jan 5 19:11:53 2018 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4BB74EBA7E3; Fri, 5 Jan 2018 19:11:53 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Received: from smtp-out-so.shaw.ca (smtp-out-so.shaw.ca [64.59.136.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "Client", Issuer "CA" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id EFB8E78A87; Fri, 5 Jan 2018 19:11:52 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Received: from spqr.komquats.com ([96.50.22.10]) by shaw.ca with ESMTPA id XXP8eEwCzS7BpXXP9eXXNd; Fri, 05 Jan 2018 12:11:51 -0700 X-Authority-Analysis: v=2.2 cv=NKylwwyg c=1 sm=1 tr=0 a=jvE2nwUzI0ECrNeyr98KWA==:117 a=jvE2nwUzI0ECrNeyr98KWA==:17 a=EA5itrwUPoEA:10 a=RgaUWeydRksA:10 a=YxBL1-UpAAAA:8 a=6I5d2MoRAAAA:8 a=Vd537ib8pVup7S2X7pQA:9 a=r4kWtJy-rJYS1cas:21 a=y9lL4hI3jn-rAOdh:21 a=pILNOxqGKmIA:10 a=COlSyhbwSJSHYInWLu4A:9 a=BC4vU4yZLJsX9d_B:21 a=NuoWA5lUaQeHgTHG:21 a=TUJ8KVh8p4i7ngx5:21 a=_W_S_7VecoQA:10 a=Ia-lj3WSrqcvXOmTRaiG:22 a=IjZwj45LgO3ly-622nXo:22 Received: from [10.168.3.146] (S0106d4ca6d8943b0.gv.shawcable.net [70.66.132.207]) by spqr.komquats.com (Postfix) with ESMTPSA id 404BC335; Fri, 5 Jan 2018 11:11:44 -0800 (PST) MIME-Version: 1.0 From: Cy Schubert Subject: RE: Intel hardware bug Date: Fri, 5 Jan 2018 11:11:49 -0800 To: Eric McCorkle , Jules Gilbert , "Ronald F. Guilmette" , Freebsd Security , Brett Glass , =?Windows-1252?Q?Dag-Erling_Sm=F8rgrav?= , Poul-Henning Kamp , "freebsd-arch@freebsd.org" , FreeBSD Hackers , Shawn Webb , Nathan Whitehorn Message-Id: <20180105191145.404BC335@spqr.komquats.com> X-CMAE-Envelope: MS4wfH322YrJxfBdQecR2LYFVCLIcE5yPI+FMR67fSdSbX5SZNmSHuWMZP7kLJHrNWkbgGHQJ/Or6pAKfo03lnxd/sr7jTjNhJOjwkd44edBoGATMMjkXkI3 QM1dGSB6Vp70ELNp2fudaiCoxqi/sSxgNbHOxHCZPKco7vbxWasxjK/xIeNfsQ90oMZy78xsGjH7/42XYf0s1tOdrO79NeTAaOgpEhVdcGycCsSKn1Vrsyf/ 0b7qFEzTR+OrUYKggiGe3R39N7Tsq7kRSH9ozokVOVGtkXPsIXHtFR4Ha+0FH6geOENSSPbrnLQDlqkVK1tB1JSwwxlfvtrLzqbnGebFHY7UbeABwcbKbREQ E957EaJEwBCxDZeXdMMRAz0wJG0rsDbL5/RqnCasMHNFNZHtXsB9gpwx6uFN5fe/x2JZp+z2wyYPcnfhOsDFKNnxIIsT93mQKpo0CGwZBe/aP/WNW108+A7J m4inBWLIpFHQhB+k3DJ7NuRQtWHCRRMsfRyDgciOvgFdJs5uInksvHNLeCs2dCVcxrd/0OEtesKcffNmJ202SvP9sfcio88q7p06NcgR5ZnbgIPasMXEyIkx A18St45WB/9j3BJcLTKyp/qHS5n+0oAkT6FYhBYcXnYjW7/clj7YZhl8vEKwc3DmV/wAV2OUS3GEUraS4JMGa5Dz X-Mailman-Approved-At: Fri, 05 Jan 2018 19:22:52 +0000 Content-Type: text/plain; charset="Windows-1252" Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.25 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 05 Jan 2018 19:11:53 -0000 According to a Red Hat announcement, Power and Series z are also vulnerable= . --- Sent using a tiny phone keyboard. Apologies for any typos and autocorrect. Also, this old phone only supports top post. Apologies. Cy Schubert or The need of the many outweighs the greed of the few. --- -----Original Message----- From: Eric McCorkle Sent: 05/01/2018 04:48 To: Jules Gilbert; Ronald F. Guilmette; Freebsd Security; Brett Glass; Dag-= Erling Sm=F8rgrav; Poul-Henning Kamp; freebsd-arch@freebsd.org; FreeBSD Hac= kers; Shawn Webb; Nathan Whitehorn Subject: Re: Intel hardware bug On 01/05/2018 05:07, Jules Gilbert wrote: > Sorry guys, you just convinced me that no one, not the NSA, not the FSB, > no one!, has in the past, or will in the future be able to exploit this > to actually do something not nice. Attacks have already been demonstrated, pulling secrets out of kernel space with meltdown and http headers/passwords out of a browser with spectre. Javascript PoCs are already in existence, and we can expect them to find their way into adware-based malware within a week or two. Also, I'd be willing to bet you a year's rent that certain three-letter organizations have known about and used this for some time. > So what is this, really?, it's a market exploit opportunity for AMD. Don't bet on it. There's reports of AMD vulnerabilities, also for ARM. I doubt any major architecture is going to make it out unscathed. (But if one does, my money's on Power) _______________________________________________ freebsd-arch@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-arch To unsubscribe, send any mail to "freebsd-arch-unsubscribe@freebsd.org"