ABCDEFGHIJKLMNOPQRSTUVWXYZAAABAC
1
NameCVETimelineAffected hardwareAffected softwareTargetsAttack vectorDescription and references (MITRE)Details and references to patches and security advisories (NVD)Microcode / SW PatchesPoCHow it worksNotes and additional links
2
Spectre v1CVE-2017-5753Jan 3, 2018Intel, AMD, ARM CPUsCPU microcode, OS kernel, compilersIt breaks application isolation in memory. An attacker may access priviledged memoryLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753https://nvd.nist.gov/vuln/detail/CVE-2017-5753Spectre v1-3https://github.com/Eugnis/spectre-attackhttps://spectreattack.com/https://people.redhat.com/jcm/talks/FOSDEM_2018.pdf
3
Branch Target Injection (Spectre v2)CVE-2017-5715Jan 3, 2018Intel, AMD, ARM CPUsCPU microcode, OS kernel, compilersIt breaks application isolation in memory. An attacker may access priviledged memoryLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715https://nvd.nist.gov/vuln/detail/CVE-2017-5715Spectre v1-3https://github.com/Eugnis/spectre-attackDetailed explanation
4
Rogue Data Cache Load ('Spectre v3' or Meltdown)CVE-2017-5754Jan 3, 2018Intel CPUs, ARM Cortex-A75CPU microcode, OS kernel, compilersIt breaks application isolation in memory. An attacker may access priviledged memoryLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754https://nvd.nist.gov/vuln/detail/CVE-2017-5754Spectre v1-3https://github.com/IAIK/meltdownhttps://meltdownattack.com/
5
Rogue System Register Read (Spectre v3a)CVE-2018-3640 May 21, 2018Out-of-order execution processor by Intel, AMD, ARM (A15, A57, A72), IBM's Power 8, Power 9, and System z CPUsCPU microcode, OS kernelAllows unpriviledged process to read hardware status flags and registers only the OS kernel should accessLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3640https://nvd.nist.gov/vuln/detail/CVE-2018-3640Spectre v3a-4https://github.com/bi-zone/rdtsc-checkvirt-pocn/ahttps://sourceforge.net/p/cucumber-linux/blog/2018/05/here-we-go-again-spectre-v3a-cve-2018-3640-and-spectre-v4-cve-2018-3639/
6
Speculative Store Bypass (Spectre v4, sometimes Spectre-NG)CVE-2018-3639May 21, 2018Out-of-order execution processor by Intel, AMD, ARM, IBM's Power 8, Power 9, and System z CPUsCPU microcode, OS kernelAllows unpriviledged process to read data in the L1 cache of the CPULocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639https://nvd.nist.gov/vuln/detail/CVE-2018-3639Spectre v3a-4not yethttps://www.redhat.com/en/blog/speculative-store-bypass-explained-what-it-how-it-workshttps://blogs.technet.microsoft.com/srd/2018/05/21/analysis-and-mitigation-of-speculative-store-bypass-cve-2018-3639/
7
L1 Terminal Fault (L1TF) (Foreshadow (SGX))CVE-2018-3615August 14, 2018Intel Core and Xeon CPUs with SGX instructionsCPU microcode, OS kernelSGX secure enclave of Intel chipsLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3615https://nvd.nist.gov/vuln/detail/CVE-2018-3615Foreshadow-NGnot yethttps://blog.barkly.com/what-is-l1tf-foreshadow-intel-vulnerability-explained
8
L1 Terminal Fault (L1TF) (Foreshadow-NG (OS))CVE-2018-3620August 14, 2018Intel Core and Xeon CPUsCPU microcode, OS kernelOS kernel memory and System Management Mode (SMM) memoryLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620https://nvd.nist.gov/vuln/detail/CVE-2018-3620Foreshadow-NGnot yet
9
L1 Terminal Fault (L1TF) (Foreshadow-NG (VMM))CVE-2018-3646August 14, 2018Intel Core and Xeon CPUsCPU microcode, OS kernelVirtual Machines (VMs) and hypervisors (VMM)Localhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646https://nvd.nist.gov/vuln/detail/CVE-2018-3646Foreshadow-NGnot yet
10
MSBDS (aka 'Fallout') (MDS family)CVE-2018-12126May 14, 2019Intel CPUs since 2011 (ARM, AMD, nVidia not affected)CPU microcode, OS kernelarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126https://nvd.nist.gov/vuln/detail/CVE-2018-12126MDSnot yethttps://mdsattacks.comhttps://software.intel.com/security-software-guidance/insights/deep-dive-intel-analysis-microarchitectural-data-sampling



https://www.intel.com/content/www/us/en/architecture-and-technology/mds.html
11
MFBDS (aka 'ZombieLoad') (MDS family)CVE-2018-12130May 14, 2019Intel CPUs since 2011 (ARM, AMD, nVidia not affected)CPU microcode, OS kernelarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130https://nvd.nist.gov/vuln/detail/CVE-2018-12130MDShttps://github.com/IAIK/ZombieLoadhttps://mdsattacks.com
12
MLPDS (aka 'RIDL') (MDS family)CVE-2018-12127May 14, 2019Intel CPUs since 2011 (ARM, AMD, nVidia not affected)CPU microcode, OS kernelarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127https://nvd.nist.gov/vuln/detail/CVE-2018-12127MDShttps://github.com/IAIK/ZombieLoadhttps://mdsattacks.com
13
MDSUM (aka 'RIDL') (MDS family)CVE-2019-11091May 14, 2019Intel CPUs since 2011 (ARM, AMD, nVidia not affected)CPU microcode, OS kernelarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091https://nvd.nist.gov/vuln/detail/CVE-2019-11091MDShttps://github.com/IAIK/ZombieLoadhttps://mdsattacks.com
14
SWAPGS (Spectre v1 Variant)CVE-2019-1125Aug 6, 2019https://software.intel.com/security-software-guidance/insights/processors-affected-speculative-behavior-swapgs-and-segment-registersCPU microcode, OS kernel, compilersIt breaks application isolation in memory. An attacker may access priviledged memoryLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125https://nvd.nist.gov/vuln/detail/CVE-2019-1125Spectre v1-3https://www.swapgs.com/https://software.intel.com/security-software-guidance/insights/deep-dive-intel-analysis-speculative-behavior-swapgs-and-segment-registers
15
TAA (aka 'ZombieLoad V2')CVE-2019-11135Nov 12, 2019https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.htmlCPU microcode, OS kernel, Intel SGX, Intel SMM, hypervisors and guest VMsarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135https://nvd.nist.gov/vuln/detail/CVE-2019-11135MDShttps://mdsattacks.comhttps://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort
16
MCEPSC (aka 'No eXcuses' or 'iTLB Multihit')CVE-2018-12207Nov 12, 2019https://software.intel.com/security-software-guidance/insights/processors-affected-machine-check-error-avoidance-page-size-changeCPU microcode, OS kernelarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207https://nvd.nist.gov/vuln/detail/CVE-2018-12207MDShttps://mdsattacks.comhttps://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change
17
L1D Eviction Sampling (L1DES)CVE-2020-0549Jan 27, 2020https://software.intel.com/security-software-guidance/insights/processors-affected-l1d-eviction-samplingCPU microcode, OS kernelarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0549https://nvd.nist.gov/vuln/detail/CVE-2020-0549MDShttps://mdsattacks.comhttps://www.engadget.com/2020/01/27/intel-third-mds-patch/?guccounter=1
18
Vector Register Sampling (VRS)CVE-2020-0548Jan 27, 2020https://software.intel.com/security-software-guidance/insights/processors-affected-vector-register-samplingCPU microcode, OS kernelarbitrary in-flight data from CPU-internal buffersLocalhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0548https://nvd.nist.gov/vuln/detail/CVE-2020-0548MDShttps://mdsattacks.com
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100