Thursday, March 28, 2024

Intel asks customers to hold off Applying Patches for Spectre and Meltdown

Intel initially released patches for Spectre and Meltdown on Jan. 15 which covers 90% of the modern CPUs, but it results in higher system reboots after applying firmware updates. Most affected ones are the systems running Intel Broadwell and Haswell CPUs for both client and data center.

Intel told now they have identified the root cause of the reboot issue that affected Broadwell and Haswell CPUs and they are preparing a solution to address the issue and asks to hold off applying patches for Spectre and Meltdown.

Over the weekend, we began rolling out an early version of the updated solution to industry partners for testing, and we will make a final release available once that testing has been completed.

Also Read Nearly Every CPU’s Since 1995 are Vulnerable to “Meltdown” and “Spectre” Attacks

Intel Statement – Patches for Spectre and Meltdown

Intel says We recommend that OEMs, cloud service providers, system manufacturers, 
software vendors and end users stop deployment of current versions, as they may 
introduce higher than expected reboots and other unpredictable system behavior.

We also ask that our industry partners focus efforts on testing early versions of 
the updated solution for Broadwell and Haswell we started rolling out this weekend.
so we can accelerate its release. We expect to share more details on timing later
this week.

For those concerned about system stability, while we finalize the updated
solutions, we are also working with our OEM partners on the option to utilize
 a previous version of microcode that does not display these issues but removes 
the Variant 2 (Spectre) mitigations. This would be delivered via a BIOS update, 
and would not impact mitigations for Variant 1 (Spectre) and Variant 3 (Meltdown).

CVE-2017-5753 and CVE-2017-5715 are the references to Spectre, CVE-2017-5754 is for Meltdown.Crooks trying to take advantage of the infamous Meltdown and Spectre bug and pushing malware with fake patches.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles