Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 14 Mar 2018 08:58:52 -0700
From:      Gordon Tetlow <gordon@tetlows.org>
To:        Mike Tancsa <mike@sentex.net>
Cc:        freebsd-security <freebsd-security@freebsd.org>
Subject:   Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution
Message-ID:  <CAKghNw3gUz4PQCjucTJ6MSx_i9kwWWMPbEY_QiuVjo9-B3EA1Q@mail.gmail.com>
In-Reply-To: <cc6ff0d8-0285-2c60-c33c-70b5f968ae74@sentex.net>
References:  <20180314042924.DE4B71126@freefall.freebsd.org> <cc6ff0d8-0285-2c60-c33c-70b5f968ae74@sentex.net>

next in thread | previous in thread | raw e-mail | index | archive | help
The Special Note in the advisory discusses this:

Special Note:   Speculative execution vulnerability mitigation is a work
                in progress.  This advisory addresses the most significant
                issues for FreeBSD 11.1 on amd64 CPUs.  We expect to update
                this advisory to include 10.x for amd64 CPUs.  Future
FreeBSD
                releases will address this issue on i386 and other CPUs.
                freebsd-update will include changes on i386 as part of this
                update due to common code changes shared between amd64 and
                i386, however it contains no functional changes for i386 (in
                particular, it does not mitigate the issue on i386).

On Wed, Mar 14, 2018 at 7:06 AM, Mike Tancsa <mike@sentex.net> wrote:

> On 3/14/2018 12:29 AM, FreeBSD Security Advisories wrote:
> > Affects:        All supported versions of FreeBSD.
> > Corrected:      2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE)
> >                 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8)
>
> Hi,
>         Are these corrections just AMD64 ? Or does it fix it on i386 as
> well ?
>
>         ---Mike
>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?CAKghNw3gUz4PQCjucTJ6MSx_i9kwWWMPbEY_QiuVjo9-B3EA1Q>