paboldin / meltdown-exploit

Meltdown Exploit PoC

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Non-vulnerable CPU/kernels list

pm-cz opened this issue · comments

Linux kernel version

any

CPU

processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 28
model name	: Intel(R) Atom(TM) CPU  330   @ 1.60GHz
stepping	: 2
microcode	: 0x213
cpu MHz		: 1600.080
cache size	: 512 KB
physical id	: 0

Reason

Unaffected because of missing vulnerable branch predictor


Linux kernel version

3.0.8-svn4804 #1 SMP PREEMPT Tue Jan 15 10:12:01 CST 2013 unknown (Android 4.0.3/32 bit)

CPU

processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 39
model name	: Intel(R) Atom(TM) CPU Z2460  @ 1.60GHz
stepping	: 2
cpu MHz		: 600.000
cache size	: 512 KB
physical id	: 0
siblings	: 2

Reason

Unknown, theoretically should be affected according to Intel.

looking for linux_proc_banner in /proc/kallsyms
cached = 26, uncached = 343, threshold 94
read ffffffffb3400060 = ff (score=0/1000)
read ffffffffb3400061 = ff (score=0/1000)
read ffffffffb3400062 = ff (score=0/1000)
read ffffffffb3400063 = ff (score=0/1000)
read ffffffffb3400064 = ff (score=0/1000)
read ffffffffb3400065 = ff (score=0/1000)
read ffffffffb3400066 = ff (score=0/1000)
read ffffffffb3400067 = ff (score=0/1000)
read ffffffffb3400068 = ff (score=0/1000)
read ffffffffb3400069 = ff (score=0/1000)
read ffffffffb340006a = ff (score=0/1000)
read ffffffffb340006b = ff (score=0/1000)
read ffffffffb340006c = ff (score=0/1000)
read ffffffffb340006d = ff (score=0/1000)
read ffffffffb340006e = ff (score=0/1000)
read ffffffffb340006f = ff (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 142
model name : Intel(R) Core(TM) i7-7600U CPU @ 2.80GHz
stepping : 9
microcode : 0x4e
cpu MHz : 2911.859
cache size : 4096 KB
physical id : 0

NOT VULNERABLE ON
4.14.12-gentoo #1 SMP PREEMPT Mon Jan 8 08:03:27 CET 2018 GenuineIntel
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 78
model name : Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz
stepping : 3
microcode : 0xc2
cpu MHz : 2400.000
cache size : 3072 KB
physical id : 0

was vulnerable prior to upgrading kernel and cpu microcode (previous microcode version was 0xbe)

NOT VULNERABLE ON
4.9.0-4-grsec-amd64 #1 SMP Debian 4.9.51-1+grsecunoff2 (2017-10-03) unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 54
model name	: Intel(R) Atom(TM) CPU D2550   @ 1.86GHz
stepping	: 1
microcode	: 0x10d
cpu MHz		: 1862.159
cache size	: 512 KB
physical id	: 0

I am unable to know if grsecurity interferes with it. But I doubt so.

NOT VULNERABLE ON
4.14.11-1-ARCH #1 SMP PREEMPT Wed Jan 3 07:02:42 UTC 2018 unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 15
model name : Intel(R) Pentium(R) Dual CPU T2330 @ 1.60GHz
stepping : 13
microcode : 0xa3
cpu MHz : 1067.000
cache size : 1024 KB
physical id : 0

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

NOT VULNERABLE ON
4.14.11-1-ARCH #1 SMP PREEMPT Wed Jan 3 07:02:42 UTC 2018 unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 15
model : 4
model name : Intel(R) Xeon(TM) CPU 2.80GHz
stepping : 3
microcode : 0x5
cpu MHz : 2800.030
cache size : 2048 KB
physical id : 0

looking for linux_proc_banner in /proc/kallsyms
NOT VULNERABLE
cached = 34, uncached = 237, threshold 89
read ffffffff9dc00060 = ff   (score=0/1000)
read ffffffff9dc00061 = ff   (score=0/1000)
read ffffffff9dc00062 = ff   (score=0/1000)
read ffffffff9dc00063 = ff   (score=0/1000)
read ffffffff9dc00064 = ff   (score=0/1000)
read ffffffff9dc00065 = ff   (score=0/1000)
read ffffffff9dc00066 = ff   (score=0/1000)
read ffffffff9dc00067 = ff   (score=0/1000)
read ffffffff9dc00068 = ff   (score=0/1000)
read ffffffff9dc00069 = ff   (score=0/1000)
read ffffffff9dc0006a = ff   (score=0/1000)
read ffffffff9dc0006b = ff   (score=0/1000)
read ffffffff9dc0006c = ff   (score=0/1000)
read ffffffff9dc0006d = ff   (score=0/1000)
read ffffffff9dc0006e = ff   (score=0/1000)
read ffffffff9dc0006f = ff   (score=0/1000)
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 42
model name	: Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz
stepping	: 7
microcode	: 0x29
cpu MHz		: 3392.012
cache size	: 8192 KB
physical id	: 0
cached = 109, uncached = 632, threshold 262
read ffffffff81a00060 = ff   (score=0/1000)
read ffffffff81a00061 = ff   (score=0/1000)
read ffffffff81a00062 = ff   (score=0/1000)
read ffffffff81a00063 = ff   (score=0/1000)
read ffffffff81a00064 = ff   (score=0/1000)
read ffffffff81a00065 = ff   (score=0/1000)
read ffffffff81a00066 = ff   (score=0/1000)
read ffffffff81a00067 = ff   (score=0/1000)
read ffffffff81a00068 = ff   (score=0/1000)
read ffffffff81a00069 = ff   (score=0/1000)
read ffffffff81a0006a = ff   (score=0/1000)
read ffffffff81a0006b = ff   (score=0/1000)
read ffffffff81a0006c = ff   (score=0/1000)
read ffffffff81a0006d = ff   (score=0/1000)
read ffffffff81a0006e = ff   (score=0/1000)
read ffffffff81a0006f = ff   (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
4.4.0-104-generic #127-Ubuntu SMP Mon Dec 11 12:16:42 UTC 2017 x86_64
processor	: 0
vendor_id	: AuthenticAMD
cpu family	: 21
model		: 48
model name	: AMD Athlon(tm) X4 860K Quad Core Processor
stepping	: 1
microcode	: 0x6003106
cpu MHz		: 3693.171
cache size	: 2048 KB
physical id	: 0
3.14.35-std452-i586 #2 SMP Thu Mar 12 08:25:42 UTC 2015 GenuineIntel
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 15
model		: 2
model name	: Mobile Intel(R) Celeron(R) CPU 2.00GHz
stepping	: 7
cpu MHz		: 2000.165
cache size	: 256 KB
physical id	: 0
NOT VULNERABLE ON
4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04) unknown
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 76
model name      : Intel(R) Celeron(R) CPU  N3150  @ 1.60GHz
stepping        : 3
microcode       : 0x351
cpu MHz         : 1230.566
cache size      : 1024 KB
physical id     : 0
NOT VULNERABLE ON                                                                                                                                           
4.4.104-39-default #1 SMP Thu Jan 4 08:11:03 UTC 2018 (7db1912) x86_64                                                                                      
processor       : 0                                                                                                                                         
vendor_id       : GenuineIntel                                                                                                                              
cpu family      : 6                                                                                                                                         
model           : 58                                                                                                                                        
model name      : Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz                                                                                                   
stepping        : 9                                                                                                                                         
microcode       : 0x1c                                                                                                                                      
cpu MHz         : 3890.003                                                                                                                                  
cache size      : 8192 KB                                                                                                                                   
physical id     : 0   

cached = 67, uncached = 279, threshold 136
read ffffffff82600020 = ff (score=0/1000)
read ffffffff82600021 = ff (score=0/1000)
read ffffffff82600022 = ff (score=0/1000)
read ffffffff82600023 = ff (score=0/1000)
read ffffffff82600024 = ff (score=0/1000)
read ffffffff82600025 = ff (score=0/1000)
read ffffffff82600026 = ff (score=0/1000)
read ffffffff82600027 = ff (score=0/1000)
read ffffffff82600028 = ff (score=0/1000)
read ffffffff82600029 = ff (score=0/1000)
read ffffffff8260002a = ff (score=0/1000)
read ffffffff8260002b = ff (score=0/1000)
read ffffffff8260002c = ff (score=0/1000)
read ffffffff8260002d = ff (score=0/1000)
read ffffffff8260002e = ff (score=0/1000)
read ffffffff8260002f = ff (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.14.11-mod-std-ipv6-64propper #3 SMP Thu Jan 4 14:41:20 CET 2018 unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 42
model name : Intel(R) Core(TM) i3-2130 CPU @ 3.40GHz
stepping : 7
microcode : 0x28
cpu MHz : 3392.514
cache size : 3072 KB
physical id : 0

NOT VULNERABLE ON
4.9.70 #3 SMP Wed Dec 27 17:19:38 CST 2017 unknown
processor : 0
vendor_id : AuthenticAMD
cpu family : 21
model : 2
model name : AMD Opteron(tm) Processor 6386 SE
stepping : 0
microcode : 0x6000822
cpu MHz : 2800.000
cache size : 2048 KB
physical id : 0

NOT VULNERABLE ON
4.4.0-101-generic #124~14.04.1-Ubuntu SMP Fri Nov 10 19:05:36 UTC 2017 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Xeon(R) CPU E5-2683 v4 @ 2.10GHz
stepping : 1
microcode : 0xb000025
cpu MHz : 2100.060
cache size : 40960 KB
physical id : 0

NOT VULNERABLE ON
4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 unknown
processor : 0
vendor_id : AuthenticAMD
cpu family : 23
model : 1
model name : AMD Ryzen 5 1600X Six-Core Processor
stepping : 1
microcode : 0x8001126
cpu MHz : 3599.998
cache size : 512 KB
physical id : 0

NOT VULNERABLE ON
4.14.9
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 55
model name : Intel(R) Atom(TM) CPU Z3735F @ 1.33GHz
stepping : 8
microcode : 0x829
cpu MHz : 1332.800
cache size : 1024 KB
physical id : 0

NOT VULNERABLE ON
4.14.12-calculate #1 SMP PREEMPT Fri Jan 5 20:48:26 UTC 2018 AuthenticAMD
processor : 0
vendor_id : AuthenticAMD
cpu family : 15
model : 107
model name : AMD Athlon(tm) 64 X2 Dual Core Processor 5000+
stepping : 2
cpu MHz : 2600.000
cache size : 512 KB
physical id : 0
siblings : 2

NOT VULNERABLE ON
2.6.32-48-pve #1 SMP Fri Dec 23 10:22:54 CET 2016 unknown
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 15
model name      : Intel(R) Xeon(R) CPU           E5335  @ 2.00GHz
stepping        : 7
microcode       : 105
cpu MHz         : 1999.998
cache size      : 4096 KB
physical id     : 0
4.14.11-1-ARCH #1 SMP PREEMPT Wed Jan 3 07:02:42 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 94
model name	: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
stepping	: 3
microcode	: 0xba
cpu MHz		: 2600.000
cache size	: 6144 KB
physical id	: 0```

edit: nvm, PTI on

VULNERABLE ON
3.10.0-327.el7.x86_64 #1 SMP Thu Nov 19 22:10:57 UTC 2015 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 58
model name : Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz
stepping : 9
microcode : 0x15
cpu MHz : 2492.668
cache size : 3072 KB
physical id : 0

NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Xeon(R) CPU E5-2680 v4 @ 2.40GHz
stepping : 1
microcode : 0x1
cpu MHz : 2399.996
cache size : 16384 KB
physical id : 0

looking for linux_proc_banner in /proc/kallsyms
cached = 36, uncached = 322, threshold 107
read ffffffff98c00060 = ff   (score=0/1000)
read ffffffff98c00061 = ff   (score=0/1000)
read ffffffff98c00062 = ff   (score=0/1000)
read ffffffff98c00063 = ff   (score=0/1000)
read ffffffff98c00064 = ff   (score=0/1000)
read ffffffff98c00065 = ff   (score=0/1000)
read ffffffff98c00066 = ff   (score=0/1000)
read ffffffff98c00067 = ff   (score=0/1000)
read ffffffff98c00068 = ff   (score=0/1000)
read ffffffff98c00069 = ff   (score=0/1000)
read ffffffff98c0006a = ff   (score=0/1000)
read ffffffff98c0006b = ff   (score=0/1000)
read ffffffff98c0006c = ff   (score=0/1000)
read ffffffff98c0006d = ff   (score=0/1000)
read ffffffff98c0006e = ff   (score=0/1000)
read ffffffff98c0006f = ff   (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
4.14.11-3-MANJARO #1 SMP PREEMPT Thu Jan 4 13:28:20 UTC 2018 unknown
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 30
model name      : Intel(R) Core(TM) i5 CPU         760  @ 2.80GHz
stepping        : 5
microcode       : 0x7
cpu MHz         : 1199.000
cache size      : 8192 KB
physical id     : 0

NOT VULNERABLE ON
4.4.104-18.44-default #1 SMP Thu Jan 4 08:07:55 UTC 2018 (05a9de6) x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel(R) Core(TM) i7-4600M CPU @ 2.90GHz
stepping : 3
microcode : 0x22
cpu MHz : 3499.990
cache size : 4096 KB
physical id : 0

NOT VULNERABLE ON
4.4.0-62-generic #83-Ubuntu SMP Wed Jan 18 14:10:15 UTC 2017 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 77
model name : Intel(R) Atom(TM) CPU C2538 @ 2.40GHz
stepping : 8
microcode : 0x1
cpu MHz : 2399.998
cache size : 1024 KB
physical id : 0

confusing result: tested on Synology NAS 1815+ in Virtual Machine; concerning Synology not yet patched and vulnerable
https://www.synology.com/en-us/support/security/Synology_SA_18_01

NOT VULNERABLE ON
4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 37
model name : Intel(R) Core(TM) i5 CPU M 540 @ 2.53GHz
stepping : 5
microcode : 0x3
cpu MHz : 1199.000
cache size : 3072 KB
physical id : 0

NOT VULNERABLE ON
4.10.0-33-generic #37~16.04.1-Ubuntu SMP Fri Aug 11 14:07:24 UTC 2017 x86_64
processor : 0
vendor_id : AuthenticAMD
cpu family : 21
model : 2
model name : AMD FX(tm)-6300 Six-Core Processor
stepping : 0
microcode : 0x6000817
cpu MHz : 1400.000
cache size : 2048 KB
physical id : 0

4.13.6-gentoo-gnu #1 SMP Mon Oct 23 18:41:44 CEST 2017 GenuineIntel
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 23
model name      : Intel(R) Core(TM)2 CPU         P8600  @ 2.40GHz
stepping        : 10
cpu MHz         : 2400.044
cache size      : 3072 KB
physical id     : 0
siblings        : 2

NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.8.0-56-generic #61~16.04.1-Ubuntu SMP Wed Jun 14 11:58:22 UTC 2017 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 28
model name : Intel(R) Atom(TM) CPU 330 @ 1.60GHz
stepping : 2
microcode : 0x219
cpu MHz : 1599.908
cache size : 512 KB
physical id : 0

NOT VULNERABLE ON
4.14.0-16-generic #19-Ubuntu SMP Mon Jan 8 17:50:31 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 69
model name : Intel(R) Core(TM) i5-4200U CPU @ 1.60GHz
stepping : 1
microcode : 0x21
cpu MHz : 2294.825
cache size : 3072 KB
physical id : 0

NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.4.0-108-generic #131-Ubuntu SMP Sun Jan 7 14:34:49 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 26
model name : Intel Core i7 9xx (Nehalem Class Core i7)
stepping : 3
microcode : 0x1
cpu MHz : 2260.976
cache size : 4096 KB
physical id : 0

commented

I have a false negative result: It says that "not vulnerable", but it must be.
NOT VULNERABLE ON
3.10.10-std-def-alt1 #1 SMP Thu Aug 29 20:33:36 UTC 2013 unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 15
model name : Intel(R) Core(TM)2 CPU 6400 @ 2.13GHz
stepping : 2
cpu MHz : 2128.000
cache size : 2048 KB
physical id : 0
siblings : 2

commented

SuSE Enterprise Linux 12 SP3

# ./run.sh looking for linux_proc_banner in /proc/kallsyms cached = 48, uncached = 533, threshold 159 read ffffffff81800060 = ff (score=0/1000) read ffffffff81800061 = ff (score=0/1000) read ffffffff81800062 = ff (score=0/1000) read ffffffff81800063 = ff (score=0/1000) read ffffffff81800064 = ff (score=0/1000) read ffffffff81800065 = ff (score=0/1000) read ffffffff81800066 = ff (score=0/1000) read ffffffff81800067 = ff (score=0/1000) read ffffffff81800068 = ff (score=0/1000) read ffffffff81800069 = ff (score=0/1000) read ffffffff8180006a = ff (score=0/1000) read ffffffff8180006b = ff (score=0/1000) read ffffffff8180006c = ff (score=0/1000) read ffffffff8180006d = ff (score=0/1000) read ffffffff8180006e = ff (score=0/1000) read ffffffff8180006f = ff (score=0/1000) NOT VULNERABLE PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22 NOT VULNERABLE ON 4.4.103-6.38-default #1 SMP Mon Dec 25 20:44:33 UTC 2017 (e4b9067) x86_64 processor : 0 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU X5570 @ 2.93GHz stepping : 5 microcode : 0x19 cpu MHz : 2933.437 cache size : 8192 KB physical id : 0
commented

CentOS Linux release 7.4.1708

# ./run.sh looking for linux_proc_banner in /proc/kallsyms cached = 45, uncached = 496, threshold 149 read ffffffff816c4080 = 6f o (score=1/1000) read ffffffff816c4081 = 2a * (score=1/1000) read ffffffff816c4082 = ff (score=0/1000) read ffffffff816c4083 = 2e . (score=1/1000) read ffffffff816c4084 = 3d = (score=1/1000) read ffffffff816c4085 = ff (score=0/1000) read ffffffff816c4086 = ff (score=0/1000) read ffffffff816c4087 = 7e ~ (score=1/1000) read ffffffff816c4088 = ff (score=0/1000) read ffffffff816c4089 = 38 8 (score=1/1000) read ffffffff816c408a = ff (score=0/1000) read ffffffff816c408b = ff (score=0/1000) read ffffffff816c408c = 49 I (score=1/1000) read ffffffff816c408d = ff (score=0/1000) read ffffffff816c408e = 2f / (score=1/1000) read ffffffff816c408f = ff (score=0/1000) NOT VULNERABLE PLEASE POST THIS TO https://github.com//issues/22 NOT VULNERABLE ON 3.10.0-693.11.6.el7.x86_64 #1 SMP Thu Jan 4 01:06:37 UTC 2018 x86_64 processor : 0 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU L5520 @ 2.27GHz stepping : 5 microcode : 0x16 cpu MHz : 2266.747 cache size : 8192 KB physical id : 0
commented
looking for linux_proc_banner in /proc/kallsyms
protected. requires root
+ find_linux_proc_banner /proc/kallsyms sudo
+ sudo sed -n -re s/^([0-9a-f]*[1-9a-f][0-9a-f]*) .* linux_proc_banner$/\1/p /proc/kallsyms
[sudo] Passwort für user: 
+ linux_proc_banner=ffffffff81a00060
+ set +x
cached = 311, uncached = 774, threshold 490
read ffffffff81a00060 = ff   (score=0/1000)
read ffffffff81a00061 = ff   (score=0/1000)
read ffffffff81a00062 = ff   (score=0/1000)
read ffffffff81a00063 = ff   (score=0/1000)
read ffffffff81a00064 = ff   (score=0/1000)
read ffffffff81a00065 = ff   (score=0/1000)
read ffffffff81a00066 = ff   (score=0/1000)
read ffffffff81a00067 = ff   (score=0/1000)
read ffffffff81a00068 = ff   (score=0/1000)
read ffffffff81a00069 = ff   (score=0/1000)
read ffffffff81a0006a = ff   (score=0/1000)
read ffffffff81a0006b = ff   (score=0/1000)
read ffffffff81a0006c = ff   (score=0/1000)
read ffffffff81a0006d = ff   (score=0/1000)
read ffffffff81a0006e = ff   (score=0/1000)
read ffffffff81a0006f = ff   (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
4.4.0-104-generic #127-Ubuntu SMP Mon Dec 11 12:16:42 UTC 2017 x86_64
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 15
model		: 4
model name	: Intel(R) Pentium(R) 4 CPU 3.00GHz
stepping	: 3
microcode	: 0x5
cpu MHz		: 3000.000
cache size	: 2048 KB
physical id	: 0

Note: Had to recompile using make CFLAGS='-DHAVE_RDTSCP=0' clean all

NOT VULNERABLE ON
4.9.60-aufs #1 SMP Sun Dec 10 18:41:49 EST 2017 GenuineIntel
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 58
model name : Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz
stepping : 9
microcode : 0x17
cpu MHz : 3300.000
cache size : 3072 KB
physical id : 0

VULNERABLE ON
4.9.0-4-amd64 #1 SMP Debian 4.9.51-1 (2017-09-28) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 23
model name : Intel(R) Xeon(R) CPU L5420 @ 2.50GHz
stepping : 10
microcode : 0xa0b
cpu MHz : 2499.850
cache size : 6144 KB
physical id : 0

Patched kernel from Ubuntu

NOT VULNERABLE ON
4.13.0-25-generic #29-Ubuntu SMP Mon Jan 8 21:14:41 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 58
model name : Intel(R) Celeron(R) CPU G1610T @ 2.30GHz
stepping : 9
microcode : 0x1c
cpu MHz : 2300.000
cache size : 2048 KB
physical id : 0

Spectre and Meltdown mitigation detection tool v0.19

Checking for vulnerabilities against live running kernel Linux 4.13.0-25-generic #29-Ubuntu SMP Mon Jan 8 21:14:41 UTC 2018 x86_64

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Kernel supports Page Table Isolation (PTI):  YES
* PTI enabled and active:  YES
> STATUS:  NOT VULNERABLE  (PTI mitigates the vulnerability)

NOT VULNERABLE ON
4.4.88 #2 SMP Thu Sep 14 14:21:06 CDT 2017 GenuineIntel
processor : 0
vendor_id : GenuineIntel
cpu family : 15
model : 4
model name : Intel(R) Pentium(R) 4 CPU 3.00GHz
stepping : 9
microcode : 0x3
cpu MHz : 2994.018
cache size : 1024 KB
physical id : 0

But

Spectre and Meltdown mitigation detection tool v0.19

Checking for vulnerabilities against live running kernel Linux 4.4.88 #2 SMP Thu Sep 14 14:21:06 CDT 2017 x86_64

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Kernel supports Page Table Isolation (PTI):  NO
* PTI enabled and active:  NO
> STATUS:  VULNERABLE  (PTI is needed to mitigate the vulnerability)

Report

NOT VULNERABLE ON
4.14.8-1-custom #1 SMP PREEMPT Tue Dec 26 19:16:44 CET 2017 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 23
model name	: Intel(R) Core(TM)2 Duo CPU     P8600  @ 2.40GHz
stepping	: 6
cpu MHz		: 800.000
cache size	: 3072 KB
physical id	: 0
siblings	: 2

Observations

-Although custom, this kernel was compiled before the Meltdown patch (as I recall)
-The computer has libreboot installed, with no Intel ME. I don't know if this is relevant.
-@GovanifY Already posted this processor, but I don't know if Libreboot was being also used.

commented

NOT VULNERABLE ON

4.14.11-1-ARCH #1 SMP PREEMPT Wed Jan 3 07:02:42 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 37
model name	: Intel(R) Core(TM) i5 CPU       M 480  @ 2.67GHz
stepping	: 5
microcode	: 0x4
cpu MHz	: 1199.000
cache size	: 3072 KB
physical id	: 0

NOT VULNERABLE ON

4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 94
model name	: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
stepping	: 3
microcode	: 0xba
cpu MHz		: 4000.000
cache size	: 8192 KB
physical id	: 0

@gvJaime I was indeed using Libreboot on a ThinkPad W500

NOT VULNERABLE ON

4.14.12-1-zen #1 ZEN SMP PREEMPT Fri Jan 5 18:19:09 UTC 2018 unknown
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 61
model name      : Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz
stepping        : 4
microcode       : 0x25
cpu MHz         : 2194.752
cache size      : 3072 KB
physical id     : 0

NOT VULNERABLE ON

4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 30
model name	: Intel(R) Core(TM) i5 CPU         750  @ 2.67GHz
stepping	: 5
microcode	: 0x7
cpu MHz		: 2668.000
cache size	: 8192 KB
physical id	: 0

commented
NOT VULNERABLE ON
4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 60
model name	: Intel(R) Core(TM) i5-4690K CPU @ 3.50GHz
stepping	: 3
microcode	: 0x22
cpu MHz		: 3499.902
cache size	: 6144 KB
physical id	: 0

NOT VULNERABLE ON
4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 unknown
processor : 0
vendor_id : AuthenticAMD
cpu family : 23
model : 1
model name : AMD Ryzen 5 1600 Six-Core Processor
stepping : 1
microcode : 0x8001129
cpu MHz : 3200.000
cache size : 512 KB
physical id : 0

NOT VULNERABLE ON
4.14.12-1-default #1 SMP PREEMPT Fri Jan 5 18:15:55 UTC 2018 (3cf399e) x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 78
model name : Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz
stepping : 3
microcode : 0xba
cpu MHz : 2400.000
cache size : 3072 KB
physical id : 0

NOT VULNERABLE ON

4.13.0-25-generic #29-Ubuntu SMP Mon Jan 8 21:14:41 UTC 2018 x86_64
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 42
model name	: Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz
stepping	: 7
microcode	: 0x29
cpu MHz		: 3093.100
cache size	: 6144 KB
physical id	: 0

NOT VULNERABLE ON
4.14.11-1-ARCH #1 SMP PREEMPT Wed Jan 3 07:02:42 UTC 2018 unknown
processor : 0
vendor_id : AuthenticAMD
cpu family : 21
model : 2
model name : AMD FX-8370E Eight-Core Processor
stepping : 0
microcode : 0x600084f
cpu MHz : 3300.000
cache size : 2048 KB
physical id : 0

commented

SuSE Enterprise Linux 11 SP4

# ./run.sh 
looking for linux_proc_banner in /proc/kallsyms
cached = 33, uncached = 275, threshold 95
read ffffffff816000e0 = ff   (score=0/1000)
read ffffffff816000e1 = ff   (score=0/1000)
read ffffffff816000e2 = ff   (score=0/1000)
read ffffffff816000e3 = ff   (score=0/1000)
read ffffffff816000e4 = ff   (score=0/1000)
read ffffffff816000e5 = ff   (score=0/1000)
read ffffffff816000e6 = ff   (score=0/1000)
read ffffffff816000e7 = ff   (score=0/1000)
read ffffffff816000e8 = ff   (score=0/1000)
read ffffffff816000e9 = ff   (score=0/1000)
read ffffffff816000ea = ff   (score=0/1000)
read ffffffff816000eb = ff   (score=0/1000)
read ffffffff816000ec = ff   (score=0/1000)
read ffffffff816000ed = ff   (score=0/1000)
read ffffffff816000ee = ff   (score=0/1000)
read ffffffff816000ef = ff   (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
3.0.101-108.21-default #1 SMP Fri Dec 29 10:25:37 UTC 2017 (5f5299b) x86_64
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 62
model name	: Intel(R) Xeon(R) CPU E5-2680 v2 @ 2.80GHz
stepping	: 4
microcode	: 1064
cpu MHz		: 2792.999
cache size	: 25600 KB
fpu		: yes

Could it be that Intels' Netburst architecture (which was developed by a different team of people than the P6 branch of CPUs) isn't affected by Meltdown?!

The kernel is unpatched in this case (Intel Prestonia Xeon, 2nd Generation Netburst, basically a Northwood chip). Not sure if the code is working properly, compiled with GCC 4.9.3, CFLAGS are -O2 -msse2 -DHAVE_RDTSCP=0 -std=gnu99 -march=pentium4, x86_32:

# ./run.sh 
looking for linux_proc_banner in /proc/kallsyms
cached = 237, uncached = 608, threshold 379
read c0878100 = ff   (score=0/1000)
read c0878101 = ff   (score=0/1000)
read c0878102 = ff   (score=0/1000)
read c0878103 = ff   (score=0/1000)
read c0878104 = ff   (score=0/1000)
read c0878105 = ff   (score=0/1000)
read c0878106 = ff   (score=0/1000)
read c0878107 = ff   (score=0/1000)
read c0878108 = ff   (score=0/1000)
read c0878109 = ff   (score=0/1000)
read c087810a = ff   (score=0/1000)
read c087810b = ff   (score=0/1000)
read c087810c = ff   (score=0/1000)
read c087810d = ff   (score=0/1000)
read c087810e = ff   (score=0/1000)
read c087810f = ff   (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
2.6.32-573.3.1.el6.i686 #1 SMP Thu Aug 13 19:58:36 UTC 2015 i386
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 15
model		: 2
model name	: Intel(R) Xeon(TM) CPU 2.40GHz
stepping	: 7
microcode	: 56
cpu MHz		: 2399.940
cache size	: 512 KB
physical id	: 0

@GrandAdmiralThrawn

Not sure if the code is working properly, compiled with GCC 4.9.3, CFLAGS are -O2 -msse2 -DHAVE_RDTSCP=0 -std=gnu99 -march=pentium4, x86_32:

It should be compiled with -O0.

@sergey-dryabzhinsky:

The Makefile it comes with has -O2 set, but yes, I had suspected the optimization to be the issue as well, so I tried -O0 yesterday already. The result is the same though.

@GrandAdmiralThrawn
Yeah. My oldie Clowertown E5335 not affected too: #22 (comment)
Maybe they lack of some critical features?
They definitely don't have Hyper-threading .

NOT VULNERABLE ON
4.14.0-kali3-amd64 #1 SMP Debian 4.14.12-2kali1 (2018-01-08) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel(R) Core(TM) i5-4300M CPU @ 2.60GHz
stepping : 3
microcode : 0x23
cpu MHz : 2593.823
cache size : 3072 KB
physical id : 0

NOT VULNERABLE ON
4.13.0-25-generic #29~16.04.2-Ubuntu SMP Tue Jan 9 12:16:39 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 94
model name : Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
stepping : 3
microcode : 0xba
cpu MHz : 2600.000
cache size : 6144 KB
physical id : 0

Running on a VirtualBox VM:

NOT VULNERABLE ON
4.4.0-108-generic #131-Ubuntu SMP Sun Jan 7 14:34:49 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 26
model name : Intel(R) Core(TM) i7 CPU 920 @ 2.67GHz
stepping : 4
microcode : 0x616
cpu MHz : 2666.256
cache size : 8192 KB
physical id : 0

commented

NOT VULNERABLE
[Kernel: 4.13.0-26-generic x86_64 (64 bit gcc: 5.4.0)
Desktop: Cinnamon 3.6.7 (Gtk 3.18.9-1ubuntu3.3) dm: lightdm Distro: Linux Mint 18.3 Sylvia]

NOT VULNERABLE ON
4.13.0-26-generic #29~16.04.2-Ubuntu SMP Tue Jan 9 22:00:44 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 58
model name : Intel(R) Core(TM) i7-3770K CPU @ 3.50GHz
stepping : 9
microcode : 0x17
cpu MHz : 3605.391
cache size : 8192 KB
physical id : 0

NOT VULNERABLE ON
4.13.0-26-generic #29~16.04.2-Ubuntu SMP Tue Jan 9 22:00:44 UTC 2018 x86_64
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 58
model name	: Intel(R) Core(TM) i7-3632QM CPU @ 2.20GHz
stepping	: 9
microcode	: 0x1c
cpu MHz		: 2195.054
cache size	: 6144 KB
physical id	: 0

NOT VULNERABLE ON
4.4.0-103-generic #126~14.04.1-Ubuntu SMP Mon Dec 4 19:33:04 UTC 2017 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 54
model name : Intel(R) Atom(TM) CPU N2800 @ 1.86GHz
stepping : 1
microcode : 0x10d
cpu MHz : 1330.000
cache size : 512 KB
physical id : 0

NOT VULNERABLE ON
4.4.0-109-generic #132-Ubuntu SMP Tue Jan 9 19:52:39 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel(R) Core(TM) i3-4130 CPU @ 3.40GHz
stepping : 3
microcode : 0x22
cpu MHz : 3400.000
cache size : 3072 KB
physical id : 0

NOT VULNERABLE
PLEASE POST THIS TO #22
4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04) unknown
processor : 0
vendor_id : AuthenticAMD
cpu family : 21
model : 48
model name : AMD A10-7800 Radeon R7, 12 Compute Cores 4C+8G
stepping : 1
microcode : 0x6003106
cpu MHz : 3500.000
cache size : 2048 KB
physical id : 0
adi@thorp:~/exp/meltdown-exploit$

NOT VULNERABLE
NOT VULNERABLE ON
4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 158
model name : Intel(R) Core(TM) i7-7700 CPU @ 3.60GHz
stepping : 9
microcode : 0x5e
cpu MHz : 4197.656
cache size : 8192 KB
physical id : 0
adi@cypher:~/meltdown-exploit$

commented

NOT VULNERABLE
NOT VULNERABLE ON
4.14.11-300.fc27.x86_64 #1 SMP Wed Jan 3 13:52:28 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 142
model name : Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
stepping : 9
microcode : 0x70
cpu MHz : 2700.000
cache size : 3072 KB
physical id : 0

but,
cat /proc/cpuinfo
processor : 0
...
model name : Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
...
microcode : 0x70
...
bugs : cpu_insecure

NOT VULNERABLE ON
4.14.12-gentoo #7 SMP PREEMPT Tue Jan 9 01:26:37 CET 2018 GenuineIntel
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 15
model name : Intel(R) Pentium(R) Dual CPU E2180 @ 2.00GHz
stepping : 13
microcode : 0xa1
cpu MHz : 2000.000
cache size : 1024 KB
physical id : 0

NOT VULNERABLE ON
4.14.11-300.fc27.x86_64 #1 SMP Wed Jan 3 13:52:28 UTC 2018 x86_64
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 76
model name      : Intel(R) Celeron(R) CPU  N3050  @ 1.60GHz
stepping        : 3
microcode       : 0x353
cpu MHz         : 1600.000
cache size      : 1024 KB
physical id     : 0
commented
NOT VULNERABLE ON
4.9.0-3-amd64 #1 SMP Debian 4.9.30-2+deb9u5 (2017-09-19) unknown
processor	: 0
vendor_id	: AuthenticAMD
cpu family	: 23
model		: 1
model name	: AMD Ryzen 7 1700X Eight-Core Processor
stepping	: 1
microcode	: 0x6000626
cpu MHz		: 3393.624
cache size	: 512 KB
physical id	: 0

NOT VULNERABLE ON
4.4.0-108-generic #131-Ubuntu SMP Sun Jan 7 14:34:49 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 61
model name : Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz
stepping : 4
microcode : 0x25
cpu MHz : 2499.921
cache size : 3072 KB
physical id : 0

NOT VULNERABLE ON
3.10.0-514.26.2.el7.x86_64 #1 SMP Tue Jul 4 15:04:05 UTC 2017 x86_64
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 15
model		: 6
model name	: Intel(R) Pentium(R) D CPU 3.40GHz
stepping	: 5
microcode	: 0x9
cpu MHz		: 3400.000
cache size	: 2048 KB
physical id	: 0

NOT VULNERABLE ON
4.4.0-109-generic #132-Ubuntu SMP Tue Jan 9 19:52:39 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 44
model name : Intel(R) Xeon(R) CPU E5620 @ 2.40GHz
stepping : 2
microcode : 0x13
cpu MHz : 2399.390
cache size : 12288 KB
physical id : 0

commented

NOT VULNERABLE ON
4.4.0-109-generic #132-Ubuntu SMP Tue Jan 9 19:52:39 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 44
model name : Westmere E56xx/L56xx/X56xx (Nehalem-C)
stepping : 1
microcode : 0x1
cpu MHz : 2299.998
cache size : 4096 KB
physical id : 0

NOT VULNERABLE ON
4.9.0-3-amd64 #1 SMP Debian 4.9.30-2+deb9u2 (2017-06-26) unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 44
model name	: Intel(R) Xeon(R) CPU           E5645  @ 2.40GHz
stepping	: 2
microcode	: 0x14
cpu MHz		: 1733.000
cache size	: 12288 KB
physical id	: 1
commented

NOT VULNERABLE ON
4.14.0-kali3-amd64 #1 SMP Debian 4.14.12-2kali1 (2018-01-08) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 58
model name : Intel(R) Core(TM) i5-3570K CPU @ 3.40GHz
stepping : 9
microcode : 0x19
cpu MHz : 3429.978
cache size : 6144 KB
physical id : 0

PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.4.0-1048-aws #57-Ubuntu SMP Tue Jan 9 21:45:57 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Xeon(R) CPU E5-2686 v4 @ 2.30GHz
stepping : 1
microcode : 0xb000025
cpu MHz : 2699.894
cache size : 46080 KB
physical id : 0

After latest updates applied:
NOT VULNERABLE ON
4.4.0-109-generic #132-Ubuntu SMP Tue Jan 9 19:52:39 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 78
model name : Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz
stepping : 3
microcode : 0xc2
cpu MHz : 2399.996
cache size : 3072 KB
physical id : 0

After kernel update, (before was VULNERABLE, see Vulnerable CPU LIST)
NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.4.0-109-generic #132-Ubuntu SMP Tue Jan 9 19:52:39 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 23
model name : Intel(R) Core(TM)2 Duo CPU E8600 @ 3.33GHz
stepping : 10
microcode : 0xa0b
cpu MHz : 3336.000
cache size : 6144 KB
physical id : 0

commented

NOT VULNERABLE ON
4.14.11-3-MANJARO #1 SMP PREEMPT Thu Jan 4 13:28:20 UTC 2018 unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 79
model name : Intel(R) Xeon(R) CPU E5-2630 v4 @ 2.20GHz
stepping : 1
microcode : 0xb00001c
cpu MHz : 2199.835
cache size : 25600 KB
physical id : 0

NOT VULNERABLE ON
4.14.0-kali3-amd64 #1 SMP Debian 4.14.12-2kali1 (2018-01-08) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel(R) Core(TM) i5-4210M CPU @ 2.60GHz
stepping : 3
microcode : 0x1e
cpu MHz : 2601.000
cache size : 3072 KB
physical id : 0

NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.15.0-041500rc7-generic #201801072330 SMP Sun Jan 7 23:31:29 UTC 2018 unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 42
model name : Intel(R) Core(TM) i7-2620M CPU @ 2.70GHz
stepping : 7
microcode : 0x12
cpu MHz : 1579.056
cache size : 4096 KB
physical id : 0

4.13.0-25-generic #29-Ubuntu SMP Mon Jan 8 21:14:41 UTC 2018 x86_64
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 94
model name	: Intel(R) Core(TM) i5-6600 CPU @ 3.30GHz
stepping	: 3
microcode	: 0xba
cpu MHz		: 3300.000
cache size	: 6144 KB
physical id	: 0

Probably because Ubuntu patches

`looking for linux_proc_banner in /proc/kallsyms
cached = 30, uncached = 168, threshold 70
read ffffffffb1600060 = ff (score=0/1000)
read ffffffffb1600061 = ff (score=0/1000)
read ffffffffb1600062 = ff (score=0/1000)
read ffffffffb1600063 = ff (score=0/1000)
read ffffffffb1600064 = ff (score=0/1000)
read ffffffffb1600065 = ff (score=0/1000)
read ffffffffb1600066 = ff (score=0/1000)
read ffffffffb1600067 = ff (score=0/1000)
read ffffffffb1600068 = ff (score=0/1000)
read ffffffffb1600069 = ff (score=0/1000)
read ffffffffb160006a = ff (score=0/1000)
read ffffffffb160006b = ff (score=0/1000)
read ffffffffb160006c = ff (score=0/1000)
read ffffffffb160006d = ff (score=0/1000)
read ffffffffb160006e = ff (score=0/1000)
read ffffffffb160006f = ff (score=0/1000)

NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.14.0-kali3-amd64 #1 SMP Debian 4.14.12-2kali1 (2018-01-08) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 42
model name : Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
stepping : 7
microcode : 0x29
cpu MHz : 2294.758
cache size : 3072 KB
physical id : 0
`

NOT VULNERABLE ON
4.14.12-1-ARCH #1 SMP PREEMPT Fri Jan 5 18:19:34 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 78
model name	: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz
stepping	: 3
microcode	: 0xba
cpu MHz		: 2400.000
cache size	: 3072 KB
physical id	: 0

NOT VULNERABLE ON
4.14.11-300.fc27.x86_64 #1 SMP Wed Jan 3 13:52:28 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 26
model name : Intel(R) Core(TM) i7 CPU 920 @ 2.67GHz
stepping : 4
microcode : 0x12
cpu MHz : 2133.000
cache size : 8192 KB
physical id : 0

NOT VULNERABLE ON
3.16.0-5-686-pae #1 SMP Debian 3.16.51-3+deb8u1 (2018-01-08) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 15
model : 2
model name : Intel(R) Xeon(TM) CPU 2.80GHz
stepping : 7
microcode : 0x38
cpu MHz : 2784.306
cache size : 512 KB
physical id : 0

NOT VULNERABLE ON
4.13.0-26-generic #29~16.04.2-Ubuntu SMP Tue Jan 9 22:00:44 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel(R) Core(TM) i5-4690K CPU @ 3.50GHz
stepping : 3
microcode : 0x19
cpu MHz : 3491.790
cache size : 6144 KB
physical id : 0

NOT VULNERABLE ON
4.14.13-1-ARCH #1 SMP PREEMPT Wed Jan 10 11
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 60
model name : Intel(R) Core(TM) i5-4690
stepping : 3
microcode : 0x23
cpu MHz : 2872.538
cache size : 6144 KB
physical id : 0

commented
$ ./run.sh 
looking for linux_proc_banner in /proc/kallsyms
cached = 48, uncached = 364, threshold 132
read ffffffff84c00060 = ff   (score=0/1000)
read ffffffff84c00061 = ff   (score=0/1000)
read ffffffff84c00062 = ff   (score=0/1000)
read ffffffff84c00063 = ff   (score=0/1000)
read ffffffff84c00064 = ff   (score=0/1000)
read ffffffff84c00065 = ff   (score=0/1000)
read ffffffff84c00066 = ff   (score=0/1000)
read ffffffff84c00067 = ff   (score=0/1000)
read ffffffff84c00068 = ff   (score=0/1000)
read ffffffff84c00069 = ff   (score=0/1000)
read ffffffff84c0006a = ff   (score=0/1000)
read ffffffff84c0006b = ff   (score=0/1000)
read ffffffff84c0006c = ff   (score=0/1000)
read ffffffff84c0006d = ff   (score=0/1000)
read ffffffff84c0006e = ff   (score=0/1000)
read ffffffff84c0006f = ff   (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
4.14.12-1-MANJARO #1 SMP PREEMPT Sat Jan 6 21:03:39 UTC 2018 unknown
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 23
model name	: Intel(R) Core(TM)2 Duo CPU     E8400  @ 3.00GHz
stepping	: 10
microcode	: 0xa0b
cpu MHz		: 1999.000
cache size	: 6144 KB
physical id	: 0

looking for linux_proc_banner in /proc/kallsyms
cached = 26, uncached = 278, threshold 85
read ffffffffb8600060 = ff   (score=0/1000)
read ffffffffb8600061 = ff   (score=0/1000)
read ffffffffb8600062 = ff   (score=0/1000)
read ffffffffb8600063 = ff   (score=0/1000)
read ffffffffb8600064 = ff   (score=0/1000)
read ffffffffb8600065 = ff   (score=0/1000)
read ffffffffb8600066 = ff   (score=0/1000)
read ffffffffb8600067 = ff   (score=0/1000)
read ffffffffb8600068 = ff   (score=0/1000)
read ffffffffb8600069 = ff   (score=0/1000)
read ffffffffb860006a = ff   (score=0/1000)
read ffffffffb860006b = ff   (score=0/1000)
read ffffffffb860006c = ff   (score=0/1000)
read ffffffffb860006d = ff   (score=0/1000)
read ffffffffb860006e = ff   (score=0/1000)
read ffffffffb860006f = ff   (score=0/1000)
NOT VULNERABLE
PLEASE POST THIS TO https://github.com/paboldin/meltdown-exploit/issues/22
NOT VULNERABLE ON
4.14.13-041413-generic #201801101001 SMP Wed Jan 10 10:02:53 UTC 2018 x86_64
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 61
model name	: Intel(R) Core(TM) i7-5600U CPU @ 2.60GHz
stepping	: 4
microcode	: 0x28
cpu MHz		: 2095.274
cache size	: 4096 KB
physical id	: 0
NOT VULNERABLE ON
4.13.0-1-amd64 #1 SMP Debian 4.13.4-2 (2017-10-15) unknown
processor       : 0
vendor_id       : AuthenticAMD
cpu family      : 16
model           : 4
model name      : AMD Phenom(tm) II X4 B55 Processor
stepping        : 3
microcode       : 0x10000c8
cpu MHz         : 3210.621
cache size      : 512 KB
physical id     : 0

NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.14.12-041412-generic #201801051649 SMP Fri Jan 5 16:50:54 UTC 2018 unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 58
model name : Intel(R) Celeron(R) CPU 1007U @ 1.50GHz
stepping : 9
microcode : 0x1c
cpu MHz : 1496.662
cache size : 2048 KB
physical id : 0

You guys are making sure that the results you are posting related to PRE-PATCH checks for the vulnerability, right? After you have updated your kernel, or patched to prevent the Meltdown & Spectre exploits, the results should be NOT VULNERABLE. (yes there is some value in know you are no longer vulnerable, but I think the intent was to document which unpatched systems and processors were vulnerable)

@drankinatty no most dont...

NOT VULNERABLE ON
3.13.0-24-generic #47-Ubuntu SMP Fri May 2 23:31:42 UTC 2014 i686
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 62
model name : Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz
stepping : 4
microcode : 0x416
cpu MHz : 2099.998
cache size : 15360 KB
physical id : 0

NOT VULNERABLE ON
4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04) unknown
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 62
model name : Intel(R) Xeon(R) CPU E5-2640 v2 @ 2.00GHz
stepping : 4
microcode : 0x428
cpu MHz : 1992.919
cache size : 20480 KB
physical id : 0

Pre-patch result.

cached = 76, uncached = 243, threshold 135
read ffffffff8be00060 = ff   (score=0/1000)
read ffffffff8be00061 = ff   (score=0/1000)
read ffffffff8be00062 = ff   (score=0/1000)
read ffffffff8be00063 = ff   (score=0/1000)
read ffffffff8be00064 = ff   (score=0/1000)
read ffffffff8be00065 = ff   (score=0/1000)
read ffffffff8be00066 = ff   (score=0/1000)
read ffffffff8be00067 = ff   (score=0/1000)
read ffffffff8be00068 = ff   (score=0/1000)
read ffffffff8be00069 = ff   (score=0/1000)
read ffffffff8be0006a = ff   (score=0/1000)
read ffffffff8be0006b = ff   (score=0/1000)
read ffffffff8be0006c = ff   (score=0/1000)
read ffffffff8be0006d = ff   (score=0/1000)
read ffffffff8be0006e = ff   (score=0/1000)
read ffffffff8be0006f = ff   (score=0/1000)
NOT VULNERABLE

NOT VULNERABLE ON
4.14.13 #3 SMP Sat Jan 13 11:08:00 AST 2018 x86_64
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 76
model name      : Intel(R) Atom(TM) x5-Z8350  CPU @ 1.44GHz
stepping        : 4
microcode       : 0x406
cpu MHz         : 1680.000
cache size      : 1024 KB
physical id     : 0

NOT VULNERABLE ON

4.14.13-1-ARCH #1 SMP PREEMPT Wed Jan 10 11:14:50 UTC 2018 unknown
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 42
model name      : Intel(R) Core(TM) i3-2350M CPU @ 2.30GHz
stepping        : 7
microcode       : 0x29
cpu MHz         : 1896.679
cache size      : 3072 KB
physical id     : 0

looking for linux_proc_banner in /proc/kallsyms
protected. requires root

  • find_linux_proc_banner /proc/kallsyms sudo
  • sudo sed -n -re s/^([0-9a-f][1-9a-f][0-9a-f]) .* linux_proc_banner$/\1/p /proc/kallsyms
  • linux_proc_banner=ffffffffbcc000a0
  • set +x
    cached = 31, uncached = 348, threshold 103
    read ffffffffbcc000a0 = ff (score=0/1000)
    read ffffffffbcc000a1 = ff (score=0/1000)
    read ffffffffbcc000a2 = ff (score=0/1000)
    read ffffffffbcc000a3 = ff (score=0/1000)
    read ffffffffbcc000a4 = ff (score=0/1000)
    read ffffffffbcc000a5 = ff (score=0/1000)
    read ffffffffbcc000a6 = ff (score=0/1000)
    read ffffffffbcc000a7 = ff (score=0/1000)
    read ffffffffbcc000a8 = ff (score=0/1000)
    read ffffffffbcc000a9 = ff (score=0/1000)
    read ffffffffbcc000aa = ff (score=0/1000)
    read ffffffffbcc000ab = ff (score=0/1000)
    read ffffffffbcc000ac = ff (score=0/1000)
    read ffffffffbcc000ad = ff (score=0/1000)
    read ffffffffbcc000ae = ff (score=0/1000)
    read ffffffffbcc000af = ff (score=0/1000)
    NOT VULNERABLE
    PLEASE POST THIS TO #22
    NOT VULNERABLE ON
    4.13.0-25-generic #29-Ubuntu SMP Mon Jan 8 21:14:41 UTC 2018 x86_64
    processor : 0
    vendor_id : GenuineIntel
    cpu family : 6
    model : 63
    model name : Intel(R) Core(TM) i7-5930K CPU @ 3.50GHz
    stepping : 2
    microcode : 0x3b
    cpu MHz : 4374.956
    cache size : 15360 KB
    physical id : 0

looking for linux_proc_banner in /proc/kallsyms
protected. requires root

  • find_linux_proc_banner /proc/kallsyms sudo
  • sudo sed -n -re s/^([0-9a-f][1-9a-f][0-9a-f]) .* linux_proc_banner$/\1/p /proc/kallsyms
    [sudo] Passwort für fthielen:
  • linux_proc_banner=ffffffffa3c000a0
  • set +x
    cached = 34, uncached = 106, threshold 60
    read ffffffffa3c000a0 = ff (score=0/1000)
    read ffffffffa3c000a1 = ff (score=0/1000)
    read ffffffffa3c000a2 = ff (score=0/1000)
    read ffffffffa3c000a3 = ff (score=0/1000)
    read ffffffffa3c000a4 = ff (score=0/1000)
    read ffffffffa3c000a5 = ff (score=0/1000)
    read ffffffffa3c000a6 = ff (score=0/1000)
    read ffffffffa3c000a7 = ff (score=0/1000)
    read ffffffffa3c000a8 = ff (score=0/1000)
    read ffffffffa3c000a9 = ff (score=0/1000)
    read ffffffffa3c000aa = ff (score=0/1000)
    read ffffffffa3c000ab = ff (score=0/1000)
    read ffffffffa3c000ac = ff (score=0/1000)
    read ffffffffa3c000ad = ff (score=0/1000)
    read ffffffffa3c000ae = ff (score=0/1000)
    read ffffffffa3c000af = ff (score=0/1000)
    NOT VULNERABLE
    PLEASE POST THIS TO #22
    NOT VULNERABLE ON
    4.10.0-42-generic #46~16.04.1-Ubuntu SMP Mon Dec 4 15:57:59 UTC 2017 x86_64
    processor : 0
    vendor_id : GenuineIntel
    cpu family : 6
    model : 55
    model name : Intel(R) Celeron(R) CPU J1900 @ 1.99GHz
    stepping : 8
    microcode : 0x831
    cpu MHz : 2415.659
    cache size : 1024 KB
    physical id : 0

NOT VULNERABLE ON
4.13.0-25-generic #29-Ubuntu SMP Mon Jan 8 21:14:41 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 69
model name : Intel(R) Core(TM) i7-4650U CPU @ 1.70GHz
stepping : 1
microcode : 0x1c
cpu MHz : 2294.723
cache size : 4096 KB
physical id : 0

Hardware: Microsoft Surface Pro 3

NOT VULNERABLE ON
2.6.32-ovz-el-alt152 #1 SMP Thu May 18 17:15:52 UTC 2017 unknown
processor : 0
vendor_id : AuthenticAMD
cpu family : 21
model : 2
model name : AMD FX(tm)-8350 Eight-Core Processor
stepping : 0
cpu MHz : 4000.000
cache size : 2048 KB
physical id : 0
siblings : 8

NOT VULNERABLE
PLEASE POST THIS TO #22
NOT VULNERABLE ON
4.13.0-26-generic #29~16.04.2-Ubuntu SMP Tue Jan 9 22:00:44 UTC 2018 x86_64
processor : 0
vendor_id : GenuineIntel
cpu family : 6
model : 42
model name : Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz
stepping : 7
microcode : 0x29
cpu MHz : 1995.535
cache size : 6144 KB
physical id : 0