Results 12 issues of Lily Anatia

after [applying the ARM-recommended Spectre v4 mitigation on my Raspberry Pi 4](https://github.com/raspberrypi/firmware/issues/1451#issuecomment-671852625), I confirmed that the `spectre_v4` demo from [Google SafeSide](https://github.com/google/safeside) no longer succeeds, so the vulnerability is mitigated. spectre-meltdown-checker...

this vulnerability is mitigated in today's kernel releases (5.2.7, 4.19.65, and 4.14.137, but not 4.9.188 and 4.4.188). mitigation is indicated by `Mitigation: usercopy/swapgs barriers and __user pointer sanitization` in `/sys/devices/system/cpu/vulnerabilities/spectre_v1`....

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00330.html https://software.intel.com/security-software-guidance/insights/deep-dive-snoop-assisted-l1-data-sampling > A domain-bypass transient execution attack variant known as snoop-assisted L1 data sampling has been assigned CVE-2020-0550 with a CVSS of 5.6 Medium (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N). Under a specific set...

information

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html https://software.intel.com/security-software-guidance/software-guidance/load-value-injection

information

https://arxiv.org/abs/1811.05441 > In this paper, we present a sound and extensible systematization > of transient execution attacks. Our systematization > uncovers 7 (new) transient execution attacks that have > been...

information

``` raise Exception('"{}" failed with code:{} and stdout:\n{}'.format( Exception: "['gsutil', '-m', 'cp', '-r', '-n', 'gs://tf-performance/auth_tokens/benchmark_upload_gce.json', '/home/hotaru/tensorflow-benchmarks/perfzero/workspace']" failed with code:1 and stdout: AccessDeniedException: 403 [email protected] does not have storage.objects.list access to...

**Describe the bug** the Raspberry Pi 4's Cortex-A72 cores are vulnerable to Spectre v4 (Speculative Store Bypass, CVE-2018-3639). [according to ARM](https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability), there's a firmware mitigation available for this vulnerability, but...

on a quad-socket server (4x Xeon E5-4640), a single process with 64 threads maxes out at about 3700 H/s. running 4 processes at once (one per physical CPU) with 8...

enhancement

it would be really nice if marking a message as read on GV also marked it as read on the device (and maybe dismissed the notification for the message).

enhancement

[mitigate Spectre v4](https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability): > For Cortex-A57 and Cortex-A72: > * Set bit 55 (disable load pass store) of CPUACTLR_EL1 (S3_1_C15_C2_0).