Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 25 Mar 2018 21:07:25 -0600
From:      Brett Glass <brett@lariat.org>
To:        Christian Weisgerber <naddy@mips.inka.de>, freebsd-security@freebsd.org
Subject:   Re: FreeBSD Security Advisory FreeBSD-SA-18:03.speculative_execution
Message-ID:  <201803260307.VAA11817@mail.lariat.net>
In-Reply-To: <slrnpb2tcb.2k08.naddy@lorvorc.mips.inka.de>
References:  <20180314042924.E880D1128@freefall.freebsd.org> <337d9fd4-2aa4-609a-6a00-e9ce2be599cc@netfence.it> <8deba9d2-17b5-9088-1766-42f9e334df89@demter.de> <CAPyFy2CGkXNW3coq_D4a1SLAuOAUh-tVb6Z7_YB1kQ0830Oo6Q@mail.gmail.com> <slrnpb2tcb.2k08.naddy@lorvorc.mips.inka.de>

next in thread | previous in thread | raw e-mail | index | archive | help
Intel Atom processors are also not susceptible. Only one of them does any
out-of-order execution, and that one appears to do it in a way that is not
susceptible to Meltdown or Spectre.

--Brett Glass

At 02:56 PM 3/20/2018, Christian Weisgerber wrote:

>On 2018-03-19, Ed Maste <emaste@freebsd.org> wrote:
>
> > There's one small wrinkle: there are some recent lower-end processors
> > (at least some recent Celerons) which it seems are not susceptible to
> > Meltdown, and after a microcode update will set a bit to indicate
> > this.
>
>Specifically, Goldmont cores (Apollo Lake, Denverton).
>
>--
>Christian "naddy" Weisgerber                          naddy@mips.inka.de
>_______________________________________________
>freebsd-security@freebsd.org mailing list
>https://lists.freebsd.org/mailman/listinfo/freebsd-security
>To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org"




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201803260307.VAA11817>