spectre-meltdown-checker v0.46 releases

Spectre & Meltdown Checker A shell script to tell if your system is vulnerable against the several “speculative execution” CVEs that were made public since 2018. CVE-2017-5753 [bounds check bypass] aka ‘Spectre Variant 1’...