Earlier this month, researchers revealed a vulnerability in Intel processors that enables various speculative execution attacks. According to the researchers, the Spoiler vulnerability is caused by “a weakness in the address speculation of Intel’s proprietary implementation of the memory subsystem which directly leaks timing behavior due to physical address conflicts.”

According to the researches, Spoiler is not a Spectre attack, and therefore not protected by mitigations Intel released for Spectre. The researchers also explained that Spoiler originates from the Memory Order Buffer, which is a different hardware unit than what causes Meltdown and Spectre.

Though the researchers stated that it is a vulnerability with Intel’s processors, AMD has come forward to confirm that its chips are not affected. The company stated that its processors are not affected due to its “unique processor architecture.”

According to AMD, the Spoiler exploit gains access to partial address information above address bit 11 during load operations, but “AMD processors do not use partial address matches above address bit 11 when resolving load conflicts.”

Spoiler was originally revealed in a research paper titled SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks. Researchers include Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gulmezoglu, Thomas Eisenbarth, and Berk Sunar.