• Thumbnail for Meltdown (security vulnerability)
    Meltdown is one of the two original transient execution CPU vulnerabilities (the other being Spectre). Meltdown affects Intel x86 microprocessors, IBM...
    87 KB (8,241 words) - 09:13, 15 August 2024
  • Thumbnail for Spectre (security vulnerability)
    Spectre is one of the two original transient execution CPU vulnerabilities (the other being Meltdown), which involve microarchitectural side-channel attacks...
    82 KB (6,996 words) - 03:55, 23 August 2024
  • coordinated vulnerability disclosure (CVD, formerly known as responsible disclosure) is a vulnerability disclosure model in which a vulnerability or an issue...
    12 KB (1,015 words) - 15:22, 16 October 2024
  • Thumbnail for Foreshadow
    similar to the Spectre security vulnerabilities discovered earlier to affect Intel and AMD chips, and the Meltdown vulnerability that also affected Intel. AMD...
    22 KB (1,943 words) - 16:58, 18 August 2024
  • Thumbnail for Kernel page-table isolation
    Kernel page-table isolation (category Transient execution CPU vulnerabilities)
    called KAISER) is a Linux kernel feature that mitigates the Meltdown security vulnerability (affecting mainly Intel's x86 CPUs) and improves kernel hardening...
    14 KB (1,275 words) - 09:13, 15 August 2024
  • vulnerability. In October 2021 for the first time ever a vulnerability similar to Meltdown was disclosed to be affecting all AMD CPUs however the company...
    64 KB (4,465 words) - 19:11, 4 October 2024
  • (security vulnerability), affecting computer processors Mutational meltdown, in population genetics Meltdown (festival) in London Meltdown Records, a...
    4 KB (501 words) - 20:02, 18 July 2024
  • Thumbnail for Nuclear meltdown
    A nuclear meltdown (core meltdown, core melt accident, meltdown or partial core melt) is a severe nuclear reactor accident that results in core damage...
    56 KB (7,665 words) - 03:07, 17 October 2024
  • Thumbnail for Load value injection
    Load value injection (category Transient execution CPU vulnerabilities)
    technology. It is a development of the previously known Meltdown security vulnerability. Unlike Meltdown, which can only read hidden data, LVI can inject data...
    4 KB (261 words) - 09:13, 15 August 2024
  • hardware security vulnerability and its exploitation that takes advantage of speculative execution in a similar way to the Meltdown and Spectre security...
    13 KB (869 words) - 14:56, 9 September 2024
  • Thumbnail for Ryzen
    related Meltdown vulnerability. Launched in 2019, Zen 2 includes hardware mitigations against the Spectre V4 speculative store bypass vulnerability. Some...
    86 KB (7,595 words) - 18:05, 10 October 2024
  • Thumbnail for Site isolation
    isolation. In 2018, following the discovery of the Spectre and Meltdown vulnerabilities to the public, Google accelerated the work, culminating in a 2019...
    23 KB (2,386 words) - 12:10, 31 August 2024
  • induce a dramatic loss in transmission performance — known as the TCP meltdown problem which is why virtual private network (VPN) software may instead...
    15 KB (1,957 words) - 11:28, 24 September 2024
  • security vulnerability. Hardware security Security bug Computer security Threat (computer) Bruce Schneier (January 5, 2018). "Spectre and Meltdown Attacks...
    3 KB (295 words) - 20:51, 30 September 2022
  • Lazy FP state restore (category Transient execution CPU vulnerabilities)
    Lazy FP State Restore or LazyFP, is a security vulnerability affecting Intel Core CPUs. The vulnerability is caused by a combination of flaws in the speculative...
    7 KB (832 words) - 09:13, 15 August 2024
  • effectively enabled an elevation of privileges. These include: Foreshadow Meltdown Microarchitectural Data Sampling Spectre SPOILER Pacman Anticiparallelism...
    8 KB (978 words) - 00:27, 2 May 2024
  • Thumbnail for 2022 Southwest Airlines scheduling crisis
    the news media as the Southwest Airlines holiday travel meltdown or simply as the holiday meltdown, a name also used by the Southwest Airlines pilot's union...
    36 KB (3,187 words) - 00:04, 4 October 2024
  • Downfall vulnerability was discovered by the security researcher Daniel Moghimi, who publicly released information about the vulnerability in August...
    8 KB (569 words) - 09:12, 15 August 2024
  • Spoiler is a security vulnerability on modern computer central processing units that use speculative execution. It exploits side-effects of speculative...
    3 KB (195 words) - 09:13, 15 August 2024
  • Thumbnail for Kaseya
    April 4, 2023. "CERT/CC Vulnerability Note VU#919604". www.kb.cert.org. Retrieved 2024-10-12. "Kaseya Left Customer Portal Vulnerable to 2015 Flaw in its...
    9 KB (578 words) - 13:40, 12 October 2024
  • Pacman is a side-channel vulnerability in certain ARM CPUs that was made public by Massachusetts Institute of Technology security researchers on June...
    13 KB (1,390 words) - 09:13, 15 August 2024
  • CVE-2007-1744 Directory traversal vulnerability in shared folders feature for VMware CVE-2008-0923 Directory traversal vulnerability in shared folders feature...
    10 KB (1,046 words) - 15:14, 1 October 2024
  • Thumbnail for Tantrum
    Tantrum (redirect from Meltdown (emotional))
    A tantrum, angry outburst, temper tantrum, lash out, meltdown, fit, or hissy fit is an emotional outburst, usually associated with those in emotional distress...
    14 KB (1,589 words) - 03:01, 27 September 2024
  • The vulnerability of nuclear plants to deliberate attack is of concern in the area of nuclear safety and security. Nuclear power plants, civilian research...
    47 KB (5,313 words) - 20:27, 30 September 2024
  • EternalBlue exploits a vulnerability in Microsoft's implementation of the Server Message Block (SMB) protocol. This vulnerability is denoted by entry CVE-2017-0144...
    22 KB (1,887 words) - 19:03, 6 October 2024
  • Thumbnail for Microarchitectural Data Sampling
    hyperthreading. Nevertheless, the ZombieLoad vulnerability can be used by hackers exploiting the vulnerability to steal information recently accessed by...
    14 KB (977 words) - 09:13, 15 August 2024
  • Thumbnail for Lists of nuclear disasters and radioactive incidents
    substances List of criticality accidents and incidents List of nuclear meltdown accidents List of military nuclear accidents List of orphan source incidents...
    8 KB (631 words) - 20:59, 17 August 2024
  • Common Vulnerabilities and Exposures ID issued to this vulnerability is CVE-2019-1125. SWAPGS is closely related to the Spectre-V1 vulnerability, which...
    6 KB (581 words) - 09:13, 15 August 2024
  • Thumbnail for Nuclear and radiation accidents and incidents
    health impacts of radiation exposure."" The world's first nuclear reactor meltdown was the NRX reactor at Chalk River Laboratories, Ontario, Canada in 1952...
    120 KB (11,781 words) - 02:03, 27 September 2024
  • Thumbnail for Fukushima nuclear accident
    officials were instructed not to use the phrase "core meltdown" in order to conceal the meltdown until they officially recognized it two months after the...
    183 KB (17,112 words) - 07:09, 17 October 2024