• Thumbnail for Meltdown (security vulnerability)
    Meltdown is one of the two original transient execution CPU vulnerabilities (the other being Spectre). Meltdown affects Intel x86 microprocessors, IBM...
    87 KB (8,241 words) - 00:45, 27 June 2024
  • Thumbnail for Spectre (security vulnerability)
    Spectre is one of the two original transient execution CPU vulnerabilities (the other being Meltdown), which involve microarchitectural side-channel attacks...
    82 KB (6,992 words) - 16:46, 5 July 2024
  • coordinated vulnerability disclosure (CVD, formerly known as responsible disclosure) is a vulnerability disclosure model in which a vulnerability or an issue...
    10 KB (909 words) - 00:42, 15 July 2024
  • Thumbnail for Kernel page-table isolation
    called KAISER) is a Linux kernel feature that mitigates the Meltdown security vulnerability (affecting mainly Intel's x86 CPUs) and improves kernel hardening...
    14 KB (1,275 words) - 06:37, 6 August 2023
  • Thumbnail for Foreshadow
    similar to the Spectre security vulnerabilities discovered earlier to affect Intel and AMD chips, and the Meltdown vulnerability that also affected Intel. AMD...
    23 KB (1,943 words) - 01:39, 31 May 2024
  • Thumbnail for Load value injection
    Load value injection (category Speculative execution security vulnerabilities)
    technology. It is a development of the previously known Meltdown security vulnerability. Unlike Meltdown, which can only read hidden data, LVI can inject data...
    4 KB (261 words) - 00:09, 27 September 2023
  • Thumbnail for Nuclear meltdown
    A nuclear meltdown (core meltdown, core melt accident, meltdown or partial core melt) is a severe nuclear reactor accident that results in core damage...
    69 KB (9,470 words) - 19:23, 12 June 2024
  • (security vulnerability), affecting computer processors Mutational meltdown, in population genetics Meltdown (festival) in London Meltdown Records, a...
    4 KB (493 words) - 12:36, 17 March 2024
  • hardware security vulnerability and its exploitation that takes advantage of speculative execution in a similar way to the Meltdown and Spectre security...
    13 KB (869 words) - 16:46, 5 July 2024
  • vulnerability. In October 2021 for the first time ever a vulnerability similar to Meltdown was disclosed to be affecting all AMD CPUs however the company...
    48 KB (3,277 words) - 00:07, 15 July 2024
  • Thumbnail for Site isolation
    concerns. In 2018, following the disclosure of the Spectre and Meltdown vulnerabilities to the public, Google started work on adding site isolation in...
    21 KB (2,209 words) - 02:29, 27 June 2024
  • Thumbnail for Ryzen
    related Meltdown vulnerability. Launched in 2019, Zen 2 includes hardware mitigations against the Spectre V4 speculative store bypass vulnerability. Some...
    85 KB (7,574 words) - 18:17, 11 July 2024
  • Lazy FP state restore (category Speculative execution security vulnerabilities)
    Lazy FP State Restore or LazyFP, is a security vulnerability affecting Intel Core CPUs. The vulnerability is caused by a combination of flaws in the speculative...
    7 KB (832 words) - 01:23, 2 August 2022
  • effectively enabled an elevation of privileges. These include: Foreshadow Meltdown Microarchitectural Data Sampling Spectre SPOILER Pacman Anticiparallelism...
    8 KB (978 words) - 00:27, 2 May 2024
  • security vulnerability. Hardware security Security bug Computer security Threat (computer) Bruce Schneier (January 5, 2018). "Spectre and Meltdown Attacks...
    3 KB (295 words) - 20:51, 30 September 2022
  • Spoiler is a security vulnerability on modern computer central processing units that use speculative execution. It exploits side-effects of speculative...
    3 KB (195 words) - 06:58, 18 January 2024
  • Downfall vulnerability was discovered by the security researcher Daniel Moghimi, who publicly released information about the vulnerability in August...
    8 KB (569 words) - 00:26, 15 July 2024
  • Pacman is a side-channel vulnerability in certain ARM CPUs that was made public by Massachusetts Institute of Technology security researchers on June...
    14 KB (1,390 words) - 05:55, 20 May 2024
  • Thumbnail for Microarchitectural Data Sampling
    hyperthreading. Nevertheless, the ZombieLoad vulnerability can be used by hackers exploiting the vulnerability to steal information recently accessed by...
    14 KB (977 words) - 22:14, 13 April 2023
  • EternalBlue exploits a vulnerability in Microsoft's implementation of the Server Message Block (SMB) protocol. This vulnerability is denoted by entry CVE-2017-0144...
    22 KB (1,887 words) - 00:42, 15 July 2024
  • Thumbnail for 2022 Southwest Airlines scheduling crisis
    the news media as the Southwest Airlines holiday travel meltdown or simply as the holiday meltdown, a name also used by the Southwest Airlines pilot's union...
    36 KB (3,178 words) - 23:40, 8 June 2024
  • Thumbnail for Tantrum
    Tantrum (redirect from Meltdown (emotional))
    A tantrum, temper tantrum, lash out, meltdown, fit, or hissy fit is an emotional outburst, usually associated with those in emotional distress. It is typically...
    14 KB (1,563 words) - 07:32, 28 June 2024
  • Thumbnail for Chernobyl disaster
    components and the loss of coolant. This process led to steam explosions and a meltdown, which destroyed the containment building. This was followed by a reactor...
    272 KB (29,504 words) - 09:45, 14 July 2024
  • a cross-platform QuickTime vulnerability (CVE-2007-2175) and Alexander's discovery of an ANI file processing vulnerability (CVE-2007-0038) in Internet...
    31 KB (2,886 words) - 23:06, 9 July 2024
  • Thumbnail for Fukushima nuclear accident
    officials were instructed not to use the phrase "core meltdown" in order to conceal the meltdown until they officially recognized it two months after the...
    188 KB (17,829 words) - 02:06, 15 July 2024
  • CVE-2007-1744 Directory traversal vulnerability in shared folders feature for VMware CVE-2008-0923 Directory traversal vulnerability in shared folders feature...
    10 KB (1,033 words) - 00:13, 15 July 2024
  • Common Vulnerabilities and Exposures ID issued to this vulnerability is CVE-2019-1125. SWAPGS is closely related to the Spectre-V1 vulnerability, which...
    6 KB (581 words) - 07:05, 18 January 2024
  • Thumbnail for Lists of nuclear disasters and radioactive incidents
    substances List of criticality accidents and incidents List of nuclear meltdown accidents List of military nuclear accidents List of orphan source incidents...
    8 KB (628 words) - 04:51, 14 May 2024
  • probability of 2−14. The vulnerability was related to the CBC encryption mode. The AES CTR mode and arcfour ciphers are not vulnerable to this attack. A local...
    26 KB (2,735 words) - 00:26, 13 July 2024
  • William (20 January 2023). "Mia Goth Breaks Down Her Iconic 'I'm a Star' Meltdown From 'Pearl': 'My Body Always Has Far Better Ideas Than My Head'". Vulture...
    29 KB (2,971 words) - 18:05, 14 July 2024