Understanding L1 Terminal Fault (L1TF)

n_pa2AisRUs/default.jpg

Learn more about the speculative execution side-channel method called L1 Terminal Fault (L1TF). There are three applications of L1TF speculative execution side-channel cache timing vulnerabilities. They are similar to previously reported variants. These particular methods target access to the L1 data cache, a small pool of memory within each processor core designed to store information about what the processor core is most likely to do next.

Microcode updates released by Intel are an important component of the mitigation strategy for all three applications of L1TF. When coupled with corresponding updates to operating system and hypervisor software from industry partners and the open source community, these updates help ensure that consumers, IT professionals and cloud service providers have access to the protections they need.

Learn more about L1TF at https://newsroom.intel.com/editorials...

n_pa2AisRUs/default.jpg
Understanding L1 Terminal Fault (L1TF) Understanding L1 Terminal Fault (L1TF) Reviewed by Anonymous on August 15, 2018 Rating: 5