diff --git a/README.md b/README.md index 2948a12..df6462a 100644 --- a/README.md +++ b/README.md @@ -2,16 +2,12 @@ Spectre & Meltdown Checker ========================== A shell script to tell if your system is vulnerable against the several "speculative execution" CVEs that were made public in 2018. - -This includes: - CVE-2017-5753 aka Spectre Variant 1 - CVE-2017-5715 aka Spectre Variant 2 - CVE-2017-5754 aka Meltdown or Variant 3 - CVE-2018-3640 aka Variant 3a - CVE-2018-3639 aka Variant 4 -**Note: as CVE-2018-3639 and CVE-2018-3640 are extremely recent (published on May 21th 2018), expect frequent changes of the script in the next days to adjust detection.** - Supported operating systems: - Linux (all versions, flavors and distros) - BSD (FreeBSD, NetBSD, DragonFlyBSD) diff --git a/spectre-meltdown-checker.sh b/spectre-meltdown-checker.sh index 90d9a9a..b03331c 100755 --- a/spectre-meltdown-checker.sh +++ b/spectre-meltdown-checker.sh @@ -2920,7 +2920,7 @@ check_variant3a() sys_interface_available=0 msg='' - _info_nol " * CPU microcode mitigates the vulnerability: " + _info_nol "* CPU microcode mitigates the vulnerability: " if [ -n "$cpuid_ssbd" ]; then # microcodes that ship with SSBD are known to also fix variant3a # there is no specific cpuid bit as far as we know @@ -2953,7 +2953,7 @@ check_variant4() sys_interface_available=1 fi if [ "$opt_sysfs_only" != 1 ]; then - _info_nol " * Kernel supports speculation store bypass: " + _info_nol "* Kernel supports speculation store bypass: " if [ "$opt_live" = 1 ]; then if grep -Eq 'Speculation.?Store.?Bypass:' /proc/self/status 2>/dev/null; then kernel_ssb='found in /proc/self/status'