Tag Archives: Computer security

MSI Hit By $4 Million Ransomware Attack + Data Theft!

MSI just got hit by a massive ransomware attack, but even worse – it lost a ton of critical data to the hackers!

 

MSI Hit By Ransomware Attack + Data Theft!

On 7 April 2023, MSI (Micro-Star International) was hit by a ransomware attack, in which the hackers allegedly exfiltrated 1.5 terabytes of source codes, BIOS firmware, private keys and other data from its servers.

In its terse regulatory filing with the Taiwan Stock Exchange (TWSE), MSI admitted that it was hacked, but did not detail the circumstances or nature of the attack.

After detecting some information systems being attacked by hackers,MSI’s IT department has initiated information security defense mechanism and recovery procedures. The Company also has been reported the anomaly to the relevant government authorities.

MSI claimed that the attack had “[no] significant impact our business in terms of financial and operational currently“, but said that it was “enhancing the information security control measures of its network and infrastructure to ensure data security.

In a public statement, MSI also urged users to only obtain firmware / BIOS updates from its official website, and refrain from using other sources.

Read more : MSI Users At Risk Of Rogue BIOS / Firmware Updates!

 

Hackers Demand $4 Million From MSI To Not Release Stolen Data

The MSI ransomware attack and data theft appear to be committed by the Money Message ransomware gang.

While MSI has apparently restored files encrypted by Money Message’s ransomware, the gang now has access to about 1.5 terabytes of critical MSI data.

According to BleepingComputer, chats between Money Message and an MSI representative show the gang demanding a ransom payment of $4 million. Otherwise, Money Message will release the stolen files.

To show that they did indeed steal those MSI files, Money Message posted screenshots of what they describe was MSI’s Enterprise Resource Planning (ERP) databases and files containing software source code, private keys, and BIOS firmware.

Recommended : Can Approve New Participant block WhatsApp hackers?!

If Money Message releases MSI confidential data, it may not just be embarrassing for the Taiwanese company, it could allow other threat actors to use the source code and private keys to create malware targeting their customers.

In light of that, MSI users should only download and install software or BIOS firmware from the official MSI website.

 

Please Support My Work!

Support my work through a bank transfer /  PayPal / credit card!

Name : Adrian Wong
Bank Transfer : CIMB 7064555917 (Swift Code : CIBBMYKL)
Credit Card / Paypal : https://paypal.me/techarp

Dr. Adrian Wong has been writing about tech and science since 1997, even publishing a book with Prentice Hall called Breaking Through The BIOS Barrier (ISBN 978-0131455368) while in medical school.

He continues to devote countless hours every day writing about tech, medicine and science, in his pursuit of facts in a post-truth world.

 

Recommended Reading

Go Back To > Business | SoftwareTech ARP

 

Support Tech ARP!

Please support us by visiting our sponsors, participating in the Tech ARP Forums, or donating to our fund. Thank you!

Maybank To Fully Migrate SMS OTP To Secure2u!

Maybank just officially announced that it will fully migrate from SMS OTP to Secure2u, as part of efforts to crack down on scams!

Here is what you need to know…

 

Maybank To Fully Migrate SMS OTP To Secure2u!

On 28 September 2022, Maybank officially announced that it will fully migrate from SMS OTP to Secure2u, as part of efforts to crack down on scams!

By June 2023, all online activities or transactions involving account opening, fund transfers and payments, as well as changes to personal information or account settings, will require Secure2u authentication.

This announcement came after Bank Negara Malaysia (BNM) ordered banks to migrate from the SMS OTP (One Time Password) to more secure authentication methods.

We remain highly committed in helping our customers to avoid being scammed by fraudsters.  This is done through existing security measures that are already in place and as we progressively rollout more measures that can help deter or minimise the likelihood of customers falling prey to financial scams.

We are also supportive of Bank Negara Malaysia’s announcement on 26 September 2022 in relation to the five measures to be adopted by banks in Malaysia to ensure higher standards of security, especially for Internet and mobile banking services.

The banking industry is committed to working together to combat financial scams which are increasingly prevalent in today’s digitalised environment.

– Dato’ Khairussaleh Ramli, Group President & CEO of Maybank

Read more : BNM Orders Banks To Stop Using SMS OTP To Fight Scams!

 

Details Of How Maybank Secure2u Will Replace SMS OTP

Secure2u isn’t new. It was introduced in April 2017 as a more secure way for Maybank customers to authorise Maybank2u and MAE transactions using Secure Verification (one-tap approval) and Secure Transaction activation codes (a 6-digit TAC number generated in the app), as an alternate to SMS OTP.

Maybank also revealed some details of how Secure2u will be enhanced as it replaces SMS OTP :

  • Only one Secure2u device will be allowed per account holder (customer) to minimise the possibility of compromise by a third party
  • Maybank will alert the customer by SMS, a push notification, and an email when Secure2u is registered on a new device.
  • In Q4 2022, Maybank will introduce a cooling-off period whenever customers enable Secure2u on a different device. This cooling-off period will give customers the opportunity to verify and report to the bank in case of any unauthorised Secure2u registration on a new device.

In addition to Secure2u, Maybank is heeding BNM’s call for tightened fraud detection rules and triggers, and has in place a call-back verification process to alert customers of suspicious transactions.

Read more : Maybank: New Secure2u Activations Only On MAE App

 

Maybank Advice On Fighting Scam

Maybank has a dedicated 24/7 hotline for customers to report financial scams at +603-5891-4744. Customers are advised to call the hotline immediately, as soon as they suspect that their banking details have been compromised, or whenever they notice suspicious transactions, so their bank accounts can be suspended swiftly.

Alternatively, customers can also contact the general Maybank Customer Care Hotline at 1-300-88-6688 to report scams / fraud, or to seek assistance in suspending their bank accounts.

Finally, here are some tips from Maybank on how to protect yourself while using online platforms:

  • Avoid installing/downloading apps/Android Package Kit (APK) files or clicking on suspicious links sent via chat messages such as SMS, WhatsApp, Messenger or other similar services.
  • Do not provide permission for any app to send or view your SMSes.
  • Do not ignore any warnings from your devices, especially when downloading or installing a new file.
  • Do not enter your banking details, especially username or password, in any suspicious apps or websites.
  • Always keep your antivirus software updated for constant protection.
  • Only download apps from the genuine app stores such as Apple App Store, Google Play Store or Huawei AppGallery and not from a link.
  • Be alert if you are being prompted to download a file that is not compatible with your device i.e.: iPhone/iPad device being asked to use an Android device to download a file.
  • Always look out for your online banking security image and phrase (i.e.: Maybank2u security image and phrase), to ensure the website and app are legitimate.
  • Do not root or jailbreak your device.
  • Update your mobile device’s operating system (OS) and apps regularly.

Finally, we must all remember to NEVER share with anyone (not even bank employees) details of our bank accounts.

Please SHARE this article and these tips with your family and friends!

 

Please Support My Work!

Support my work through a bank transfer /  PayPal / credit card!

Name : Adrian Wong
Bank Transfer : CIMB 7064555917 (Swift Code : CIBBMYKL)
Credit Card / Paypal : https://paypal.me/techarp

Dr. Adrian Wong has been writing about tech and science since 1997, even publishing a book with Prentice Hall called Breaking Through The BIOS Barrier (ISBN 978-0131455368) while in medical school.

He continues to devote countless hours every day writing about tech, medicine and science, in his pursuit of facts in a post-truth world.

 

Recommended Reading

Go Back To > Business | CybersecurityTech ARP

 

Support Tech ARP!

Please support us by visiting our sponsors, participating in the Tech ARP Forums, or donating to our fund. Thank you!

How To Turn On Two-Step Verification In Telegram!

Find out WHY you should turn on two-step verification in Telegram, and HOW to do that!

 

Why You Should Turn On Two-Step Verification In Telegram?

Two-Step Verification is a feature that protects your Telegram account from being hijacked by hackers and scammers.

It blocks illegal takeover of Telegram accounts, by requiring a secret password that only you know. And it lets you recover your account via email.

This prevents hackers or scammers from taking over your Telegram account, even if you accidentally share with them the login code.

Read more : Beware Of Telegram Screenshot Hack + Scam!

 

How To Turn On Two-Step Verification In Telegram!

In this guide, I will share with you how to turn on two-step verification in Telegram.

Step 1 : Open Telegram.

Step 2 : Go to Options > Settings > Privacy and Security.

Step 3 : Tap on the Two-Step Verification option.

Step 4 : In the Two-Step Verification screen, tap on the Set Password option.

Step 5 : Key in your preferred password, which can be any combination of capital or small letters and numbers.

Step 6 : You will need to key the same password again, to confirm it.

Step 7 : Next, you can create a hint to remind you of your password. This is optional, and you can skip it if you prefer.

But if you key one in, the hint will be displayed whenever you are asked to key in the password in the future.

Step 8 : After that, you will have the option of adding a Recovery Email address, just in case your account is hijacked.

This is optional as well, but I highly recommend you add a recovery email, which is simply the email address you use.

Step 9 : If you entered a Recovery Email address, Telegram will now send you an email with a 6-digit code to verify that email address.

Step 10 : Look for the Telegram verification code email, and key in the 6-digit verification code.

That’s it! You’re done! From now on, you will be required to key in the password whenever you log into a new device.

This will prevent hackers / scammers from taking over your account, even if you accidentally give them the Login code you receive by SMS.

 

Please Support My Work!

Support my work through a bank transfer /  PayPal / credit card!

Name : Adrian Wong
Bank Transfer : CIMB 7064555917 (Swift Code : CIBBMYKL)
Credit Card / Paypal : https://paypal.me/techarp

Dr. Adrian Wong has been writing about tech and science since 1997, even publishing a book with Prentice Hall called Breaking Through The BIOS Barrier (ISBN 978-0131455368) while in medical school.

He continues to devote countless hours every day writing about tech, medicine and science, in his pursuit of facts in a post-truth world.

 

Recommended Reading

Go Back To > Cybersecurity | Software | Tech ARP

 

Support Tech ARP!

Please support us by visiting our sponsors, participating in the Tech ARP Forums, or donating to our fund. Thank you!

Can Greeting Photos + Videos Hack Your Phone?!

Can hackers use greeting photos and videos to hack your phone, and steal your data?

Take a look at the viral claim, and find out what the FACTS really are!

 

Claim : Greeting Photos + Videos Can Hack Your Phone!

People keep sharing this warning about greeting photos and videos, which claims that they can hack your phone and steal your data.

It’s a long message, so just skip to the next section for the facts!

Hello Family and friends,

Starting tomorrow, Please do not send network pictures. Look at the following article to understand. I’m going to stop too.

Please delete all photos and videos of Good morning, Evening and other greetings and religious messages as soon as possible. Read the following article carefully and you will understand why.

Read all! Please send this message urgently to as many friends as possible to prevent illegal intrusion.

 

Truth : Greeting Photos + Videos Cannot Be Hack Your Phone!

Many of us get spammed with Good Morning, Good Afternoon, Good Evening photos and videos every day from family and friends.

While they often clog up Facebook, Telegram and WhatsApp groups, they really cannot hack your phone. Here are the reasons why Good Morning messages are very irritating, but harmless…

Fact #1 : Shanghai China International News Does Not Exist

The news organisation that was claimed to be the source of this warning – Shanghai China International News –  does not exist!

Fact #2 : Greeting Photos + Videos Not Created By Hackers

Hackers (from China or anywhere else) have better things to do than to create these greeting photos and videos.

They are mostly created by websites and social media influencers for people to share and attract new followers.

Fact #3 : No Fraud Involving Greeting Photos / Videos

There has been no known fraud involving Good Morning or Good Night messages, videos or pictures.

Certainly, half a million victims of such a scam would have made front page news. Yet there is not a single report on even one case…. because it never happened.

Fact #4 : Image-Based Malware Is Possible, But…

Digital steganography is a method by which secret messages and other data can be hidden in digital files, like a photo or a video, or even a music file.

It is also possible to embed malicious code within a Good Morning photo, but it won’t be a full-fledged malware that can execute by itself.

At most, it can be used to hide the malware payload from antivirus scanners, which is pretty clever to be honest…

Fact #5 : Image-Based Malware Requires User Action

In January 2019, cybercriminals created an online advertisement with a script that appears innocuous and would pass any malware check.

However, the image itself has an “almost white” rectangle that is recognised by the script, triggering it to redirect the user to the cybercriminals’ website.

Once there, the victim is tricked into installing a Trojan disguised as an Adobe Flash Player update.

Such a clever way to bypass malware checks, but even so, this image-based malware requires user action.

You cannot get infected by the Trojan if you practice good “Internet hygiene” by not downloading or installing anything from unknown websites.

Fact #6 : Malicious Code Executes Immediately

If you accidentally download and trigger malware, it will execute immediately. It won’t wait, as the hoax message claims.

Deleting Good Morning or Good Night photos or videos will free up storage space in your phone, but it won’t prevent any malware from executing.

There is really no reason for malware to wait before it infects your devices. Waiting will only increase the risk of detection.

Whether the malware serves to take over your device, steal your information or encrypt it for ransom, it pays to do it at the first opportunity.

Now that you know the facts, please SHARE this article with your family and friends!

 

Please Support My Work!

Support my work through a bank transfer /  PayPal / credit card!

Name : Adrian Wong
Bank Transfer : CIMB 7064555917 (Swift Code : CIBBMYKL)
Credit Card / Paypal : https://paypal.me/techarp

Dr. Adrian Wong has been writing about tech and science since 1997, even publishing a book with Prentice Hall called Breaking Through The BIOS Barrier (ISBN 978-0131455368) while in medical school.

He continues to devote countless hours every day writing about tech, medicine and science, in his pursuit of facts in a post-truth world.

 

Recommended Reading

Go Back To > Fact Check | CybersecurityTech ARP

 

Support Tech ARP!

Please support us by visiting our sponsors, participating in the Tech ARP Forums, or donating to our fund. Thank you!

Watch Out For SVCReady Malware In MS Word Documents!

Please watch out for a new malware called SVCReady that is being embedded in Microsoft Word attachments!

Here is what you need to know about the new SVCReady malware!

 

Watch Out For SVCReady Malware In MS Word Documents!

The HP Threat Research just uncovered a new malware called SVCReady, which they first picked up on 22 April 2022 through HP Wolf Security telemetry.

SVCReady is being distributed in phishing emails with Microsoft Word attachments. On opening the infected Word document, an embedded Visual Basic for Applications (VBA) AutoOpen macro is used to run shellcode stored in the properties of the document.

Splitting the macro from the shellcode is a way to evade security software that would normally detect the malicious code.

Document properties containing shellcode, namely a series of nop instructions as represented by 0x90 values. Credit : HP

The SVCReady malware begins by downloading and loading its payload from the web, and connecting to its Command and Control (C2) server.

It then starts gathering and sending information to the C2 server like :

  • username
  • computer name
  • time zone
  • whether the computer is joined to a domain
  • HKEY_LOCAL_MACHINE\HARDWARE|DESCRIPTION\System registry key
  • running processes
  • installed software

The SVCReady malware also connects to its C2 server every 5 minutes to report its status, send information, receive new instructions, or validate the domain.

Currently, the malware appears to only gather and send information. However, that will change as the malware persists in the system, and is capable of receiving both updates and instructions from the C2 server.

In fact, the HP team observed the SVCReady retrieve and load a Readline stealer payload on an infected computer. It’s a sign of things to come.

The HP team believes that the SVCReady malware is still in early development, with an influx of updates adding features like encrypted C2 communications, and detection evasion.

They also found evidence linking SVCReady to past malware documents by the TA551 (Shatak) group from 2019 and 2020.

SVCReady will eventually be used for more nefarious purposes once it is good and ready. Until then, the malware will stay hidden, lurking and waiting for its master’s commands.

 

How To Avoid SVCReady Malware In MS Word Documents?

The HP team discovered that the malware creates a new registry key, which could serve as a signature for security software to detect it : HKEY_CURRENT_USER\Software\Classes\CLSID\{E6D34FFC-AD32-4d6a-934C-D387FA873A19}

But until security software are updated to detect SVCReady, the best way to avoid this malware is simple – do NOT open Word document attached to emails!

If you regularly receive Word documents in your emails, please VERIFY with the sender before opening them.

These phishing emails are designed to look legitimate. So be very careful about what you open!

 

Please Support My Work!

Support my work through a bank transfer /  PayPal / credit card!

Name : Adrian Wong
Bank Transfer : CIMB 7064555917 (Swift Code : CIBBMYKL)
Credit Card / Paypal : https://paypal.me/techarp

Dr. Adrian Wong has been writing about tech and science since 1997, even publishing a book with Prentice Hall called Breaking Through The BIOS Barrier (ISBN 978-0131455368) while in medical school.

He continues to devote countless hours every day writing about tech, medicine and science, in his pursuit of facts in a post-truth world.

 

Recommended Reading

Go Back To > CybersecurityTech ARP

 

Support Tech ARP!

Please support us by visiting our sponsors, participating in the Tech ARP Forums, or donating to our fund. Thank you!

macOS, iOS, iPadOS, Safari CVE-2021-1844 Bug : Fix It Now!

Apple just rushed out macOS Big Sur 11.2.3, iOS 14.4.1, iPadOS 14.4.1 and Safari 14.0.3 to patch a critical security bug.

Find out what they fix, and why you need to update your MacBook, iPhone and iPad right away!

 

Apple Rushes Out macOS, iOS, iPadOS, Safari Critical Bug Fixes!

Released on 8 March 2021, macOS Big Sur 11.2.3 patches only one bug, which may mislead users into thinking that it’s not very important.

WebKit

Available for: macOS Big Sur

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2021-1844: Clément Lecigne of Google’s Threat Analysis Group, Alison Huffman of Microsoft Browser Vulnerability Research

On the same day, Apple also released iOS 14.4.1 and iPadOS 14.4.1 – both patching the same CVE-2021-1844 vulnerability.

WebKit

Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch (7th generation)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2021-1844: Clément Lecigne of Google’s Threat Analysis Group, Alison Huffman of Microsoft Browser Vulnerability Research

Apple also released Safari 14.0.3, which patches the same vulnerability for macOS Catalina and macOS Mojave :

WebKit

Available for: macOS Catalina and macOS Mojave

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2021-1844: Clément Lecigne of Google’s Threat Analysis Group, Alison Huffman of Microsoft Browser Vulnerability Research

 

Why Install These macOS, iOS, iPadOS, Safari Bug Fixes ASAP?

While they appear to only patch WebKit in macOS Big Sur, iOS, iPadOS and Safari, they are CRITICAL bug fixes that you need to install right away.

They patch the new CVE-2021-1844 vulnerability, which was discovered by Clément Lecigne of Google’s Threat Analysis Group and Alison Huffman of Microsoft Browser Vulnerability Research.

This vulnerability allows a remote attacker to trigger a buffer overflow when the victim opens a specially-crafted web page, allowing the attacker to execute arbitrary code on the target system.

It is not known if this vulnerability has been exploited yet, but it is critical to install the new updates to prevent that from happening.

 

Recommended Reading

Go Back To > Software | CybersecurityHome

 

Support Tech ARP!

If you like our work, you can help support us by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Lazada RedMart Data Breach : What You Need To Know!

Lazada just admitted that a data breach involving their RedMart customer database that could affect some 1.1 million customers!

Find out what happened, and what it could mean for Lazada and RedMart customers!

 

Lazada RedMart : What Is It?

RedMart is an online grocery platform in Singapore that was founded in August 2011.

Lazada acquired RedMart in November 2016, and started to integrate it into their platform in March 2019.

This March 2019 date is important, because that was when the RedMart database was last updated.

 

Lazada RedMart Data Breach : What Happened?

The Lazada RedMart database was spotted for same in an online forum, amongst many other databases stolen from other e-commerce websites.

In this screenshot, you can see that it claims to have details on 1.1 million Lazada RedMart customers :

  • Email address
  • Password
  • Mailing address
  • Name
  • Phone number
  • Partial credit card information

Picture Credit : CNA

In a statement posted on 30 October 2020, Lazada confirmed the data breach involving their RedMart database.

They assert that only the old RedMart database that was “18 months out of date” when it was last updated in March 2019.

Singapore, 30 October 2020 – Lazada places great importance on protecting your personal information, and we value the trust you have placed with us. On 29 October 2020, as part of our proactive monitoring, our cybersecurity team discovered a data security incident in Singapore, involving a RedMart-only database hosted on a third-party service provider. The customer data hosted on this database is more than 18 months out of date as it was last updated in March 2019.

The customer information that was illegally accessed include the names, phone numbers, emails, addresses, encrypted passwords and partial credit card numbers of RedMart customers. We have taken immediate action to block unauthorised access to the database. This data was used on the previous RedMart app and website, which are no longer in use. Lazada customer data in Southeast Asia is not affected by this incident.

Protecting the data and privacy of our users is of utmost importance to us. Apart from reviewing and fortifying our security infrastructure, we are working very closely with the relevant authorities on this incident and remain committed to providing all necessary support to our users.

We want to be transparent about this incident with all of our customers and reassure you that we are taking it seriously.

They also set their platform to log out all Lazada users, and require them to register a new password.

They are also warning their users to be on the alert for spam mails requesting personal information.

 

Lazada RedMart Data Breach : What’s The Implication?

A Data Breach Is A Data Breach Is A Data Breach

Lazada may claim that the data and privacy of their users are of the utmost importance, but the data breach says otherwise.

They left a database they no longer used since March 2019 on a third-party service provider, and accessible online all this time.

Any half-decent cybersecurity specialist would have told them to take the database offline, unless it was essential to the operation of the website.

Closing The Barn Door After The Horses Have Bolted

Lazada immediately blocked unauthorised access to their RedMart database, but that’s like closing the barn door after the horses have bolted.

Once the data was stolen, all it does is prevent other attackers from stealing the data for themselves.

Lazada Migrated RedMart Users In March 2016

It seems a little disingenuous for Lazada to announce that the data was used in “the previous RedMart app and website, which are no longer in use“.

They appear to have migrated RedMart users to Lazada on 15 March 2016 using the same data that was just stolen.

Unless RedMart users changed their passwords, addresses, phone numbers, email addresses or credit card details AFTER they were migrated to the Lazada platform, they remain exposed by the data breach.

The Data Isn’t Necessarily Outdated

Most of us don’t change our logins and passwords that often. And we often reuse the same login and password combination for different websites.

So it is scant assurance that their RedMart database was last updated in March 2019, even if we take their word that it was more than 18 months out of date.

This data breach exposes all affected RedMart users to the possibility of their other accounts being breached as well.

Only Ex-RedMart Users Affected

The only saving grace we can see here is that it looks like only former RedMart users are affected by this data breach.

That means Lazada users who never registered or used the RedMart app or website are not affected.

 

Lazada RedMart Data Breach : What Can You Do?

If you ever registered for, or used, RedMart before their migration to the Lazada platform in March 2016, we highly recommend that you :

  • change your Lazada password
  • change the password of accounts that use the same password as your Lazada / RedMart account
  • do NOT click on links in emails warning you about this data breach and asking you to change your password
  • do NOT respond to calls or messages warning you about this data breach
  • do NOT respond to requests for personal information

 

Recommended Reading

Go Back To > Cybersecurity | Business | Home

 

Support Tech ARP!

If you like our work, you can help support us by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

VMware vSphere 7 Now Supports AMD SEV-ES Encryption!

VMware just announced that vSphere 7 Update 1 will add support for AMD SEV-ES encryption!

Find out what this means for enterprise security, and the future of AMD EPYC processors!

 

AMD SEV-ES Encryption : What Is It?

SEV-ES, short for Secure Encrypted Virtualization-Encrypted State, is a hardware-accelerated encryption capability in AMD EPYC processors.

Leveraging both the AMD Secure Processor and the AES-128 encryption engine built into every AMD EPYC processor, SEV-ES encrypts all CPU register contents when a virtual machine stops running.

This prevents the leakage of information from the CPU registers to components like the hypervisor. It can even detect malicious modifications to a CPU register state.

 

VMware vSphere 7 Now Supports AMD SEV-ES Encryption!

VMware vSphere 7 Update 1 adds support for both AMD SEV-ES and AMD EPYC processors.

The AMD Secure Processor in the first-generation EPYC processors can handle up to 15 encryption keys.

That increases to more than 500 encryption keys with the second-generation EPYC processors.

ESXi has many layers of isolation within its virtualised infrastructure, but all of that is implemented in software. They still require a level of trust in the hardware, which is where AMD SEV-ES comes in.

A guest operating system that supports SEV can ask the AMD Secure Processor to issue it an encryption key, for full in-memory, in-hardware encryption.

SEV-ES extends that protection to CPU registers, so that the data inside the CPU itself is encrypted. This protects the data from being read or modified when the virtual machine stops running.

Even a compromised hypervisor that accesses the register data cannot make use of it, because it is now encrypted.

Needless to say, adding support for AMD SEV-ES in vSphere 7 will spur the uptake of AMD EPYC processors in the datacenter.

 

Recommended Reading

Go Back To > Enterprise IT | CybersecurityHome

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


How Hackers Attack Healthcare During COVID-19 Pandemic!

Even during the COVID-19 pandemic, hackers have been attacking the healthcare system already buckling under pressure.

Take a look at the first part of a newly-released documentary on how hackers are attacking the healthcare system, and what it means for us and the world!

 

How Hackers Attack Healthcare During COVID-19 Pandemic!

Cybercriminals and state-sponsored hackers do not care that almost a million people have died from COVID-19. In fact, they see the pandemic as an opportunity.

Over the last few months, the creators of this documentary spoke to hospitals, law enforcement agencies, health organisations and research centres across the world, to understand how they are coping with increased cyberattacks and malware.

This particular feature was directed by Didi Mae Hand, and produced by Max Peltz.

 

Hackers Increased Attacks On Healthcare During COVID-19 Pandemic

The documentary reveals a shocking surge in cyberattacks on healthcare systems during the COVID-19 pandemic. The World Health Organisation (WHO), for example, reported a 5X increase in cyberattacks on its systems since March 2020.

State-sponsored hackers are mainly looking for biodata, including research on COVID-19 vaccines. Meanwhile, cybercriminals are capitalising on the fact that hospitals may be more willing than usual to pay a ransom.

For example, the Brno University Hospital, which was responsible for running a big share of COVID-19 testing in the Czech Republic, was held to ransom and forced to shut down its IT network at a critical time.

Fortunately, the surge in cyberattacks was met with an incredible response by the cybersecurity community. Some 3000 cybersecurity volunteers created the CV19 group to provide hospitals and healthcare institutions with free support to protect their systems.

 

Recommended Reading

Go Back To > Cybersecurity | Business | Home

 

Support Tech ARP!

If you like our work, you can help support us by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


WD NAS Can’t Be Seen In Windows? Here Are The Solutions!

You may be wondering why your WD NAS is no longer visible in Windows 10.

Where did it go? How do you get it back?

Find out why your WD NAS cannot no longer be seen in Windows, and what are the solutions!

 

WD NAS Can’t Be Seen In Windows : What Happened?

You may have been using your WD NAS for some time, but one day, its network share – the “drive” that you directly access – can no longer be seen in Windows 10.

The NAS links in Windows File Explorer will only lead you to the login page for the WD NAS management page, not the actual drive where you can directly read, copy, write or edit your files.

All these NAS issues are happening because Microsoft disabled the Network Browse function from Windows 10 v1709 onwards.

The problems started after Windows 10 Fall Creators Update 1709, which :

The Computer Browser service relies on the SMB 1.0 protocol to discover network devices and display them in the Windows Network Neighbourhood.

Disabling SMB 1.0 breaks the Computer Browser service, so it is automatically uninstalled and your NAS drives “disappear” from Network Neighbourhood.

Disabling guest access prevents guest or public access to your NAS drives, even to folders you specifically set to allow for public access. Hence, the Public folder they had access to earlier “disappears”.

 

Why Did Microsoft Disable Those Network Features?

The SMB1 network protocol was first implemented in Windows back in 1992, so it’s old… very old.

It’s so old that it lacks encryption. Everything transmitted via SMB1 can be captured and read, and even modified, by any attacker who gains access to the network.

Guest logins even on SMB2 do not support standard security features like signing and encryption. This makes them vulnerable to man-in-the-middle attacks.

That’s why Microsoft (finally) disabled them both, starting with the Windows 10 Fall Creators Update 1709.

 

WD NAS Can’t Be Seen In Windows : Before We Start…

Preliminary Step #1 : Update Your NAS

Before you do anything, you should log into your WD NAS management system and update its firmware, in case it’s not already set to automatically update.

Updating its firmware will ensure that your NAS supports at least SMB 2, if not SMB 3 as well.

WD NAS Windows URL macOS URL
My Cloud EX2100 http://wdmycloudex2100 http://wdmycloudex2100.local
My Cloud DL2100 http://wdmyclouddl2100 http://wdmyclouddl2100.local
My Cloud EX4100 http://wdmycloudex4100 http://wdmycloudex4100.local
My Cloud DL4100 http://wdmyclouddl4100 http://wdmyclouddl4100.local

Preliminary Step #2 : Use A Higher SMB Protocol

Then, enable the highest SMB protocol your WD NAS supports (Settings > Network). Set it to SMB 3 if possible.

This will ensure that both your WD NAS and your network support the most secure network protocol possible, for your security.

 

WD NAS Can’t Be Seen In Windows : The Solutions!

Best Solution : Map Your WD NAS By Device Name

The best way is to manually map your WD NAS by its device name. This lets you use the more secure SMB2 or SMB3 network protocols, with direct access to your files as usual.

  1. Determine your WD NAS network path, which is based on the device name.If you changed your WD NAS device name to TechARPCloud (for example), the network name will be \\TechARPCloudHere is a list of default network paths for different WD NAS :
WD NAS Default Network Path
My Cloud Home \\MYCLOUD-last 6 digits of serial number
Example : \\MYCLOUD-123456
My Cloud Home Duo
My Cloud \\WDMYCLOUD
My Cloud Mirror \\WDMYCLOUDMIRROR
My Cloud Mirror Gen 2
My Cloud EX2 \\WDMYCLOUDEX2
My Cloud EX2 Ultra \\MYCLOUDEX2ULTRA
My Cloud EX4 \\WDMYCLOUDEX4
My Cloud EX2100 \\WDMYCLOUDEX2100
My Cloud EX4100 \\WDMYCLOUDEX4100
My Cloud DL2100 \\WDMYCLOUDDL2100
My Cloud DL4100 \\WDMYCLOUDDL4100
My Cloud PR2100 \\MYCLOUDPR2100
My Cloud PR4100 \\MYCLOUDPR2100
  1. Open Windows File Explorer and click on Network on the left pane.
  2. Key in the network path of the WD NAS, which is based on its device name. Make sure you include \\ before the network path.

  1. You will be asked to key in a user name and password.
    This can be the administrator’s login, or the login of any registered user of your WD NAS.
    Remember – Windows 10 no longer allows guest logins or public access. So you will need to create a password-protected account even for guests to use.

  1. Once you successfully authenticate your user name and password, the network shares of your WD NAS will become visible in File Explorer under Network!You can stop here, but you will need to keep keying in the network path and login to access your NAS every time you boot into Windows.

  1. For more convenience, you can create a password-protected Private Share.Start by right-clicking on a network share from your WD NAS and select Map network drive…

  1. Select a drive letter for the network share.
    Check Reconnect at sign-in if you don’t want to automatically log into the drive.
    Then click Finish to map the drive.

That’s it! If you expand This PC in Windows File Explorer, you should now see that the WD NAS network drive has now been mapped by its device name!

 

Alternate Solution : Enable Network Discovery Without SMB1

This Windows 10 workaround can be used if your WD NAS supports SMB2 or SMB3 and you prefer not to map the network drives.

  1. Go to Windows Services.
  2. Start these two services :
    Function Discovery Provider Host
    Function Discovery Resource Publication
  3. Set the Startup type for both those services to Automatic (Delayed Start).
  4. Open Windows File Explorer and go to Network.
  5. When prompted, enable Network Discovery.

Your WD NAS shares should now be visible in Windows File Explorer.

 

Worst Case Solution : Enable Network Discovery Without SMB1

This should only be attempted if your WD NAS simply cannot support SMB2 or SMB3, and can only use SMB1.

  1. Go to Control Panel > Programs.
  2. Click on Turn Windows features on or off.
  3. Expand the SMB 1.0/CIFS File Sharing Support option.
  4. Check the SMB 1.0/CIFS Client option.
  5. Click the OK button.
  6. Restart Windows 10

After Windows 10 restarts, your WD NAS shares should now be visible in Windows File Explorer.

 

Recommended Reading

Go Back To > Computer Hardware | Home

Support Tech ARP!

If you like this review, please support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Kashi Mining Company : Fake Procurement Scam Alert!

The Kashi Mining Company has come under scrutiny for falsely using the photos of Malaysia’s Director-General of Health, as well as other notable Malaysians.

Find out what they did, and why it is a fake company website being used to scam people of their money!

 

Kashi Mining Company : Fake Company

Malaysia’s Director-General of Health, Tan Sri Dr Noor Hisham Abdullah, publicly announced that Kashi Mining Company has falsely used his picture, listing him as their COO.

It cast a spotlight on Kashi Mining Company, that claims to be an award-winning company based in Labuan, and yet owns 5 gem mines around the world.

Their management team appears to be comprised of respectable-looking Malaysians. However, a closer look will reveal that Kashi Mining Company misappropriated photos of notable Malaysians :

  • Mohamed Lew (CEO) : That is really Mohamad Abdullah, the Senior Deputy Registrar of Universiti Sains Malaysia’s Student Affairs and Alumni Department.
  • Aidan Razif (COO) : That is really Tan Sri Dr Noor Hisham Abdullah, the Malaysia Director-General of Health.
  • Imran Sin (Managing Director) : That is really Alex Ng, Goodyear Malaysia’s Managing Director.
  • Umar Yow (Company Secretary) : That is really KM Liew, Director and Head of IT & Mobile, Samsung Malaysia.

A quick check of their company address and Google location – both slightly different locations in Labuan, showed that the company does not exist, at least at those locations.

 

Kashi Mining Company : Fake Website

The Kashi Mining Company website is not only full of bad grammar and spelling mistakes, the pictures used have also been misappropriated.

The pictures of the mining vehicles and mining operations have all been taken from companies like MEDATECH Engineering Services, MacLean Engineering, and Epiroc.

We added the scam alert overlay to avoid that screenshot from being abused. Needless to say, Kashi Mining Company does not have 250 staff manning 5 gem mines across the world.

A quick WHOIS check of their domain also reveals that this is a relatively new website, with the domain registered only in October 2019 :

Registrar : NAMECHEAP INC
Whois Server: whois.namecheap.com
Status : clientTransferProhibited https://icann.org/epp#clientTransferProhibited

Registered On : 2019-10-18
Expires On : 2020-10-18

Registrant Name : WhoisGuard Protected

IP Address : 104.194.10.93
Hosting Company : HostNowNow.com

Obviously, a genuine award-winning gem mining company would not have such a new website and domain.

In addition, they would not hide their contact details using a protection service like WhoisGuard.

 

Kashi Mining Company : Fake Procurement Scam!

The truth is the Kashi Mining Company does not exist, and their website is part of a fake procurement scam.

Popular in West African countries like Benin, Cameroon, and Nigeria, these scammers offer you a chance to bid on a contract for a large quantity of their products. Gems in this case.

They will offer you extremely good prices on their products, and use fake companies with websites like Kashi Mining Company to trick you into believing that they are genuine.

A different version of the scam flips the narrative – the scammers will offer to purchase large quantities of your products, like machinery.

Whether they offer to sell or purchase, you will be asked to pay some kind of processing fee or legal fees, by government authorities or their lawyers or even transportation companies.

All you need to know is that these are SCAMMERS out to cheat you of your money.

Don’t fall for their tricks. Make sure you WARN your family and friends!

 

Recommended Reading

Go Back To > Internet Fact Checks | BusinessHome

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Mac Camera Cover Guide : Why Apple Is Wrong!

Apple recently advised everyone not to cover the camera of their Mac laptops, and rely instead on the camera indicator light.

Find out why Apple is WRONG, and why you need to physically cover your Mac computer’s camera!

 

Mac Camera Cover : What Is It For?

Cybersecurity specialists have long advocated covering the built-in camera of your computers, not just MacBook laptops or Mac desktops, with a camera cover of some sort.

This prevents hackers from taking over that camera, and secretly recording you. This has implications beyond just recording your embarrassing moments for blackmail.

With access to your laptop camera, hackers can determine when you are away from home, who lives at your home, who you are working with, and even where you currently are.

 

Apple : Don’t Use A Camera Cover For Your Mac

In their recent HT211148 tech advisory, they asked Mac laptop (MacBook, MacBook Air, MacBook Pro) users not to use any camera cover.

Recommended : Warning : Using A Camera Cover Can Damage Your MacBook!

Instead, they recommended that you use these two built-in features for your privacy :

A. The Green Camera Indicator Light

Apple points out that your Mac computer has a camera indicator light that glows green whenever the camera is active.

They also claimed that the camera is designed not to activate unless its indicator light is also turned on.

B. The Camera Access Control

As an additional measure built into macOS Mojave or later, you must give an app permission before it can use your Mac computer’s camera.

To view which apps has access to your Mac computer’s camera, and to revoke any app’s access :

  1. On your Mac, choose Apple menu  > System Preferences, click Security & Privacy, then click Privacy.
  2. Select Camera.
  3. Select the tickbox next to an app to allow it to access your camera.Deselect the tickbox to turn off access for that app.If you turn off access for an app, you’re asked to turn it on again the next time that app tries to use your camera.

 

Why Apple Is Wrong, And You Need To Cover Your Mac Camera!

Apple fans may hate us for this, but they are wrong. You must physically cover your Mac computer’s camera to protect yourself.

Hackers Always Disable The Indicator Light

Mac computers are not the only ones to feature an indicator light for their built-in cameras. Most computers with a built-in webcam have such an indicator light.

It is, therefore, SOP for hackers to disable the indicator light after gaining control of the camera. Camfecting attacks won’t work if you are aware that the camera is turned on…

Apple asserts that the camera and its indicator light on Mac computers are wired in series, so the camera won’t work if the indicator light is turned off.

However, a 2013 Johns Hopkins University paper showed how it was possible to disable the indicator light of a Mac computer’s webcam, even though the camera module had a “hardware interlock”.

This isn’t just an obscure research subject. The FBI has the capability to covertly activate a computer’s camera without triggering the indicator light, according to Marcus Thomas, the former assistant director of FBI’s Operational Technology Division.

The only ways to prevent such attacks would be to either turn off your computer, or physically cover the camera.

Hackers Won’t Ask You For Permission

Security researcher Ryan Pickren showed in April 2020 how seven flaws in Apple Safari can let malicious websites hijack your camera and microphone to spy on you.

All you have to do is click on a link, and it lets the malicious website gain access to your webcam without asking for permission.

So much for the Mac Camera Access Control feature…

You May Not Notice The Light

Even if the camera indicator light is not disabled, it doesn’t mean you will immediately realise when the light turns on.

By the time you realise the green light is actually glowing, it may already be too late.

This is partly because it emits a steady glow, and doesn’t blink. Of course, a blinking light is bloody irritating, but we are more likely to notice it than a static green glow.

The only way to prevent that is to physically cover the camera.

Hackers Can Turn On Sleeping Or Hibernating Computers

Don’t assume that just because your Mac computer is sleeping or hibernating, hackers cannot access its camera.

They can potentially wake your computer, turn on the camera and record from it, with the indicator light turned off.

Security researcher Pedro Vilaça showed in 2015 how it was possible to remotely “root” and take over a Mac computer after it wakes up from sleep mode of 30 seconds or longer.

Irrespective of the method used, once hackers gain control of your computer, they can turn on its Wake On LAN (WOL) feature to remotely wake up your computer, like what the Ryuk ransomware does.

The only way to prevent that is to turn off your computer, or physically cover the camera.

Cybercriminals Can Trick You With A Fake Blackmail

Even if cybercriminals are unable to access your camera, they can still trick you into believing they somehow took compromising photos or videos from it.

They send out thousands of spam emails every day to trick people into believing they have been caught on camera.

People who don’t use a camera cover can be convinced into believing that their webcams were somehow compromised, and tricked into paying up to avoid exposure.

The only way to prevent that is to physically cover the camera.

 

The Best Way To Cover Your Mac Computer Camera

While we strongly advise you to cover your Mac computer camera, that does not mean you should risk damaging your display.

Laptop Computers (MacBook, MacBook Air, MacBook Pro)

According to Apple, we should not use any camera cover that is more than 0.1 mm thick. That basically rules out any camera cover, because it is impossible to make one that thin.

They also advise again using anything that leaves an adhesive residue. So that means cellophane tape (Scotch tape) and packaging tape should be avoided.

So here are the best options for you to consider, based on your requirements :

  1. If you don’t intend to use the camera at all
    a) Use your laptop in clamshell mode, with a separate monitor, keyboard and mouse
    b) Cover the camera with masking tape, which is gentle and leaves no residue
  2. If you plan to use the camera
    – Cut a small piece of sticky note, so that there is an adhesive part and a non-adhesive part.
    – Alternatively, cut a piece of masking tape, and fold part of it to create a non-adhesive portion.
    – Cover the camera with the adhesive part
    – You can then use the non-adhesive portion to pull it off whenever you need to use the camera

Desktop Computers (iMac, iMac Pro)

Desktop computers like the iMac or iMac Pro don’t have to worry about damaging their displays with camera covers of any thickness.

We therefore recommend using a proper camera cover that slides to let you use the camera whenever you want to, and physically cover it whenever you don’t.

Just make sure the camera cover does not use excessively strong adhesive, or leaves a residue that will require using solvent to remove, which could damage the display coating!

 

Recommended Reading

Go Back To > Computer | Cybersecurity | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Google Cloud Confidential VM With 2nd Gen AMD EPYC!

Google recently introduced Confidential Computing, with Confidential VM as the first product, and it’s powered by 2nd Gen AMD EPYC!

Here’s an overview of Confidential Computing and Confidential VM, and how they leverage the 2nd Gen AMD EPYC processor!

 

Google Cloud Confidential Computing : What Is It?

Google Cloud encrypts customer data while it’s “at-rest” and “in-transit“. But that data must be decrypted because it can be processed.

Confidential Computing addresses that problem by encrypting data in-use – while it’s being processed. This ensures that data is kept encrypted while in memory and outside the CPU.

 

Google Cloud Confidential VM, Powered By 2nd Gen AMD EPYC

The first product that Google is unveiling under its Confidential Computing portfolio is Confidential VM, now in beta.

Confidential VM basically adds memory encryption to the existing suite of isolation and sandboxing techniques Google Cloud uses to keep their virtual machines secure and isolated.

This will help customers, especially those in regulated industries, to better protect sensitive data by further isolating their workloads in the cloud.

Google Cloud Confidential VM : Key Features

Powered By 2nd Gen AMD EPYC

Google Cloud Confidential VM runs on N2D series virtual machines powered by the 2nd Gen AMD EPYC processors.

It leverages the Secure Encrypted Virtualisation (SEV) feature in 2nd Gen AMD EPYC processors to keep VM memory encrypted with a dedicated per-VM instance key.

These keys are generated and managed by the AMD Secure Processor inside the EPYC processor, during VM creation and reside only inside the VM – making them inaccessible to Google, or any other virtual machines running on the host.

Your data will stay encrypted while it’s being used, indexed, queried, or trained on. Encryption keys are generated in hardware, per virtual machine and are not exportable.

Confidential VM Performance

Google Cloud worked together with the AMD Cloud Solution team to minimise the performance impact of memory encryption on workloads.

They added support for new OSS drivers (name and gvnic) to handle storage traffic and network traffic with higher throughput than older protocols, thus ensuring that Confidential VM will perform almost as fast as non-confidential VM.

Easy Transition

According to Google, transitioning to Confidential VM is easy – all Google Cloud Platform (GCP) workloads can readily run as a Confidential VM whenever you want to.

Available OS Images

In addition to the hardware-based inline memory encryption, Google built Confidential VM on top of Shielded VM, to harden your OS image and verify the integrity of your firmware, kernel binaries and drivers.

Google currently offers images of Ubuntu v18.094, Ubuntu 20.04, Container Optimized OS (COS v81), and RHEL 8.2.

They are currently working with CentOS, Debian and other distributors to offer additional OS images for Confidential VM.

 

Recommended Reading

Go Back To > Computer | BusinessHome

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Why AI Digital Intuition Will Deliver Cyberimmunity By 2050!

In his first prediction for Earth 2050, Eugene Kaspersky believes that AI digital intuition will deliver cyberimmunity by 2050. Do YOU agree?

 

What Is Earth 2050

Earth 2050 is a Kaspersky social media project – an open crowdsourced platform, where everyone can share their visions of the future.

So far, there are nearly 400 predictions from 70+ visionaries, from futurologist Ian Pearson, astrophysicist Martin Rees, venture capitalist Steven Hoffman, architect-engineer Carlo Ratti, writer James Kunstler and sci-fi writer David Brin.

Eugene himself dabbles in cyberdivination, and shares with us, a future of cyberimmunity created by AI digital intuition!

 

Eugene Kaspersky : From Digital Intuition To Cyberimmunity!

In recent years, digital systems have moved up to a whole new level. No longer assistants making life easier for us mere mortals, they’ve become the basis of civilization — the very framework keeping the world functioning properly in 2050.

This quantum leap forward has generated new requirements for the reliability and stability of artificial intelligence. Although some cyberthreats still haven’t become extinct since the romantic era around the turn of the century, they’re now dangerous only to outliers who for some reason reject modern standards of digital immunity.

The situation in many ways resembles the fight against human diseases. Thanks to the success of vaccines, the terrible epidemics that once devastated entire cities in the twentieth century are a thing of the past.

 

However, that’s where the resemblance ends. For humans, diseases like the plague or smallpox have been replaced by new, highly resistant “post-vaccination” diseases; but for the machines, things have turned out much better.

This is largely because the initial designers of digital immunity made all the right preparations for it in advance. In doing so, what helped them in particular was borrowing the systemic approaches of living systems and humans.

One of the pillars of cyber-immunity today is digital intuition, the ability of AI systems to make the right decisions in conditions where the source data are clearly insufficient to make a rational choice.

But there’s no mysticism here: Digital intuition is merely the logical continuation of the idea of machine learning. When the number and complexity of related self-learning systems exceeds a certain threshold, the quality of decision-making rises to a whole new level — a level that’s completely elusive to rational understanding.

An “intuitive solution” results from the superimposition of the experience of a huge number of machine-learning models, much like the result of the calculations of a quantum computer.

So, as you can see, it has been digital intuition, with its ability to instantly, correctly respond to unknown challenges that has helped build the digital security standards of this new era.

 

Recommended Reading

Go Back To > Cybersecurity | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


MegaCortex Ransomware Analysis + Prevention by Sophos!

Sophos just released their analysis of the MegaCortex ransomware whose speed and spread of attack are very worrying! Get the key details about MegaCortex and how to prevent an attack!

 

What Is Megacortex?

MegaCortex is a new ransomware that was rarely seen until it suddenly spiked in volume in May 2019. Similar to infamous ransomware like Ryuk and BitPyamer, it is now spreading rapidly in these countries :

  • US
  • Canada
  • Argentina
  • Italy
  • The Netherlands
  • France
  • Ireland
  • Hong Kong
  • Indonesia
  • Australia

Why Is MegaCortex Dangerous?

Ransomware attacks are usually carried out in 3 ways:

  • Manual attacks
  • Automated attacks
  • Blended attacks

Unlike Ryuk and BitPyamer, MegaCortex is controlled by cybercriminals using more automated tools, and designed to spread infection to many victims at a much faster speed.

 

What Does MegaCortex Demand?

Unlike other ransomware attacks, MegaCortex has no clear ransom demands.

All it does is invite its victims to email the attackers on any of two free email addresses, attaching a file that had been dropped into the victim’s hard disk drive, to request decryption services.

The ransom note includes “a guarantee that your company will never be inconvenienced by us“. On top of that, if the victim pays the ransom, “You will also receive a consultation on how to improve your companies cyber security“.

How sweet of them.

 

How To Protect Against MegaCortex

Sophos recommends the following steps to protect your business from MegaCortex and the threat of ransomware attacks in general :

  • Companies are cautioned to be on the highest alert should they see warning signs about Emotet or Qbot, as there is strong correlation between MegaCortex and the two ransomwares.
  • Place the company Remote Desktop Protocol (RDP) machine behind a Virtual Private Network (VPN)
  • Practice two-factor authentication for systems logins
  • Regular backup of important and current data on an offline storage device
  • Use anti-ransomware software like Sophos Intercept X Advanced.

 

Recommended Reading

Go Back To > Cybersecurity | Home

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Secureworks Launches Red Cloak TDR Cybersecurity Service!

Secureworks just launched Red Cloak TDR at Dell Technologies World 2019 in Las Vegas! Here is a primer on the Secureworks Red Cloak TDI cybersecurity service!

 

SecureWorks Launches Red Cloak TDR

At Dell Technologies World 2019, Secureworks, a Dell Technologies subsidiary, unveiled Red Cloak TDR, their software-as-a-service (SaaS) app that allows companies to securely manage their own cybersecurity measures.

Developed with over 20 years of field experience in cybersecurity, Red Cloak TDR offers a new way for companies to detect, investigate and respond to online threats such as malware, ransomware etc. Unlike other cybersecurity services, it is aided by deep learning, and machine learning.

The AI assistance helps it quickly detect new and unknown online threats, while reducing false alarms. It also helps cybersecurity teams focus on the real or high-risk threats.

 

How Secureworks Red Cloak TDR Will Transform Cybersecurity

Cybersecurity threats can go undetected for hundreds of days in the gaps and disconnected layers of security products. This is particularly problematic with apps and services that are not updated on a daily or even hourly basis.

Red Cloak TDR Is Cloud-Native

As a cloud-native application, it can be quickly updated after investigations revel a new threat. In addition, the service includes the following features :

  • Intuitive workflows
  • Automation
  • Chat feature
  • Access to Secureworks’ cybersecurity team and network

Software-as-a-Service

As a software-as-a-service (SaaS) app, there is no hassle of installing on-site hardware or software system version upgrades. All updates, back-ups and tuning will be covered by the Red Cloak TDR app.

The app does not charge by data consumption like some apps, so users are free to process and manage all the security data they need to protect their organisation. The app is also designed to integrate into the organisation’s own control framework.

 

Recommended Reading

Go Back To > Enterprise + Business | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


The Lenovo ThinkShield Tech Briefing by Thorsten Stremlau!

Lenovo recently introduced ThinkShield – a complete end-to-end security solution to keep all of their devices secure throughout their life cycle. Join us for the official Lenovo ThinkShield tech briefing by Thorsten Stremlau!

 

The Lenovo ThinkShield Tech Briefing

Lenovo ThinkShield is a comprehensive suite of hardware, software and policies that are designed to protect Lenovo devices from the design and manufacturing stages, and all the way through their lifespans.

Thorsten Stremlau, Lenovo Commercial Chief Technology Officer, flew in to give us a briefing on Lenovo ThinkShield. Check it out!

Lenovo ThinkShield Secures Devices through the Entire Lifecycle

  • From secure BIOS and firmware development to features like ThinkPad Privacy Guard security screens and the industry’s first laptop camera shutters, Lenovo builds protection into its products.
  • Security doesn’t stop at design: Lenovo has unique control over its global supply chain, setting strict security standards and policies for its manufacturing facilities.
  • Lenovo’s strategic partnership with Intel has enabled them to align with the Intel Transparent Supply Chain, which allows customers to locate the source of each component of their new system.
  • Lenovo oversees the security of suppliers who build intelligent components, making sure they conform to rigorous Trusted Supplier Program guidelines and best practices. For an extra layer of transparency, Lenovo Quality Engineers can audit suppliers at any time.

Lenovo ThinkShield Protects Users’ Identities and Credentials

  • A founding member of FIDO®, Lenovo offers the industry’s first and only FIDO-certified authenticators—plus match-on-chip fingerprint technology—to give companies safer, easier ways to protect their employees’ identities.
  • An industry-leading level of integration with Intel Authenticate—up to 7 authentication factors—offers greater security and flexibility than vendors providing fewer authentication methods.
  • BIOS-based Smart USB protection allows IT professionals to configure USB ports to respond only to keyboards and pointing devices, keeping employees’ PCs safer.

Lenovo ThinkShield Protects Users Online

  • Lenovo WiFi Security, in partnership with Coronet, detects threats and notifies users when they are about to connect to unsafe wireless networks.
  • BUFFERZONE technology isolates online threats before they infect the whole organization.
  • Lenovo Endpoint Management, powered by MobileIron, provides a secure, simple way to unify cloud and endpoint security across multiple devices.

Lenovo ThinkShield Protects Users’ Data

  • Absolute Persistence technology provides IT admins with an unbreakable connection to all of their devices so they can leverage enriched asset intelligence, automate endpoint hygiene and stay audit-ready with continuous compliance.
  • Once devices reach the end of their lifecycle, Lenovo keeps potentially sensitive data secure by wiping the drives and securely recycling the parts.
  • Lenovo offers a paid Keep Your Drive service that ensures sensitive information never leaves customers’ hands.

 

Recommended Reading

[adrotate group=”2″]

Go Back To > Business + Enterprise | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

AMD RyzenFall, MasterKey, Fallout, Chimera Mitigation Guide

The recently-discovered RyzenFall, MasterKey, Fallout and Chimera security flaws affecting AMD’s latest processor platforms are ruining the AMD Ryzen 2 pre-launch vibes. So it’s no surprise to see AMD working hard to fix the vulnerabilities.

In this article, we will share with you the latest AMD mitigation options for the RyzenFall, MasterKey, Fallout and Chimera security vulnerabilities.

 

What’s Really Affected?

While it is accurate to say that the AMD Ryzen and AMD EPYC processors are affected by RyzenFall, MasterKey, Fallout and Chimera, these vulnerabilities do not affect the actual processor cores. Neither are they related to the Zen microarchitecture.

This makes them completely different from the Meltdown and Spectre vulnerabilities that have been “built into” over 2,800 CPU models!

Instead, the new RyzenFall, MasterKey, Fallout and Chimera security vulnerabilities are found in:

  • the AMD Secure Processor (integrated into the new Ryzen and EPYC processors), and
  • the AMD Promontory chipsets that are paired with Ryzen and Ryzen Pro desktop processors.

The AMD Promontory chipset is used in many Socket AM4 desktop, and Socket TR4 high-end desktop (HEDT) platforms.

AMD EPYC, Ryzen Embedded, and Ryzen Mobile platforms do not use the Promontory chipset.

 

The AMD RyzenFall, MasterKey, Fallout + Chimera Mitigations

RyzenFall + Fallout

Issue : An attacker with administrative access can write to the AMD Secure Processor (PSP registers to exploit vulnerabilities in the interface between the x86 processor core and AMD Secure Processor.

Impact : The attacker can circumvent security controls to install difficult-to-detect malware in the x86 System Management Mode (SMM). The access is not persistent across reboots.

Planned Mitigations : AMD will issue AMD Secure Processor firmware patches through BIOS updates in coming weeks. No performance impact is expected.

MasterKey (PSP Privilege Escalation)

Issue : An attacker with administrative access can write malicious firmware updates, without the AMD Secure Processor (PSP) detecting the “corruption”.

Impact : The attacker can circumvent security controls to install difficult-to-detect malware. These changes are persistent, even following a system reboot.

Planned Mitigations : AMD will issue AMD Secure Processor firmware patches through BIOS updates in coming weeks. No performance impact is expected.

Chimera

Issue : An attacker with administrative access can install a malicious driver to access certain features in the AMD Promontory chipset.

Impact : The attacker can access physical memory through the Promontory chipset. The attacker can also install difficult-to-detect malware in the chipset, but this is not persistent across reboots.

Planned Mitigations : AMD will issue chipset patches through BIOS updates in coming weeks. No performance impact is expected.

 

Reading Suggestions

[adrotate group=”2″]

Go Back To > Guides | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

Complete List Of CPUs Vulnerable To Meltdown / Spectre Rev. 8.0

The speculative execution CPU bug that literally kneecapped Intel, also affects many AMD and ARM processors. This means BILLIONS of CPUs around the world, including those powering smartphones, are affected by Meltdown and/or Spectre.

Our article Everything On The Meltdown + Spectre CPU Flaws! summarises the key details of  the speculative execution bug, and what we can do about it. This guide is to help those who want a full list of affected CPUs. Because we intend this to be an exhaustive list, we split it into multiple sections.

 

Article Update History

Click here for the Article Update History

Updated @ 2018-03-07 : Added a new list of 5 IBM z/Architecture CPUs. Added a new list of 22 VIA desktop and mobile CPUs. Added 1 ARM mobile CPU, 1 Intel server CPU, and 1 Intel mobile CPU. Also added 20 mobile SoCs, 9 digital TV or media player SoCs, and 43 industrial SoCs.

Updated @ 2018-02-15 : Added 96 Intel server CPUs, 91 Intel desktop CPUs, and 127 Intel mobile CPUs.

Updated @ 2018-02-07 : Added 128 AMD server CPUs, 11 AMD workstation CPUs, 128 AMD desktop CPUs, and 59 AMD mobile CPUs.

Updated @ 2018-02-02 : Added 11 Intel server CPUs, 96 AMD server CPUs, 168 AMD desktop CPUs, 77 AMD mobile CPUs, 10 IBM POWER CPUs, 9 HiSilicon Kirin mobile SoCs, 10 MediaTek mobile SOCs, 4 MediaTek digital TV SoCs, and 6 NVIDIA devices to the lists of vulnerable CPUs.

Updated @ 2018-01-14 : Added 416 Intel server CPUs, 8 Intel desktop CPUs, and 29 Intel mobile CPUs to the lists of vulnerable CPUs. Added a new list of 51 Intel mobile SoCs.

Updated @ 2018-01-12 : Added 71 AMD server CPUs, 71 AMD desktop CPUs, 29 AMD mobile CPUs and 3 AMD server SoCs based on a vulnerable ARM CPU. Also added a table summarising the number of vulnerable processors.

Updated @ 2018-01-11 : Added 18 Intel desktop CPUs and 165 Intel server / workstation CPUs. Also added a list of vulnerable Apple iOS devices, and expanded the list of vulnerable mobile SoCs used by smartphones.

Originally posted @ 2018-01-08

 

What Are Meltdown And Spectre?

Meltdown and Spectre are two exploits that take advantage of three variants of the speculative execution bug that affects billions of CPUs around the world.

The Spectre exploit targeted Variants 1 and 2, while the Meltdown exploit targets Variant 3, of the CPU bug.

For more information on the speculative execution bug, and the Meltdown / Spectre exploits, please read Everything On The Meltdown + Spectre CPU Flaws!

 

The CPUs Vulnerable To Meltdown / Spectre Updated!

For easy reference, we divided the affected CPUs by Company (arranged ALPHABETICALLY – no conspiracy, we promise), and subsequently by Segment (Workstation / Desktop / Mobile), or affected variants.

As of Revision 8.0, we believe we have covered all of the affected AMD, Apple, ARM, IBM, Intel and VIA CPUs. But we will add more CPUs (and devices) as and when they’re noted to be vulnerable to the Meltdown and Spectre exploits.

Note : It’s arguable that all CPUs that uses speculative execution to any degree are potentially vulnerable to Meltdown or Spectre or a future exploit. We will only focus on CPUs that are confirmed to be vulnerable to Meltdown or Spectre.

 

Vulnerable CPUs By The Numbers Updated!

Here is a quick summary of the number of CPUs vulnerable to Meltdown or Spectre, according to the company, and the type of processor.

Company Spectre 1 Spectre 2 Meltdown
AMD 295 Server CPUs
42 Workstation CPUs
396 Desktop CPUs
208 Mobile CPUs
295 Server CPUs
42 Workstation CPUs
396 Desktop CPUs
208 Mobile CPUs
None
Apple 13 Mobile SoCs 13 Mobile SoCs 13 Mobile SoCs
ARM 10 Mobile CPUs
3 Server SoCs
10 Mobile CPUs
3 Server SoCs
4 Mobile CPUs
3 Server SoCs
IBM 5 z/Architecture CPUs
10 POWER CPUs
5 z/Architecture CPUs
10 POWER CPUs
5 z/Architecture CPUs
10 POWER CPUs
Intel 733 Server / Workstation CPUs
443 Desktop CPUs
584 Mobile CPUs
51 Mobile SoCs
733 Server / Workstation CPUs
443 Desktop CPUs
584 Mobile CPUs
51 Mobile SoCs
733 Server / Workstation CPUs
443 Desktop CPUs
584 Mobile CPUs
51 Mobile SoCs
VIA 10 Desktop CPUs
12 Mobile CPUs
10 Desktop CPUs
12 Mobile CPUs
10 Desktop CPUs
12 Mobile CPUs

Total

2816 CPUs 2816 CPUs 1868 CPUs

 

Meltdown + Spectre Reading Suggestions

[adrotate group=”2″]

 

The AMD Server CPUs Vulnerable To Spectre

Affected Variants : AMD CPUs are affected by both Variants 1 and 2 of the speculative execution CPU bug. Colloquially, many people refer to them as Spectre 1 and Spectre 2.

AMD Server CPUs Vulnerable To Spectre

AMD Naples (2017)

  • AMD EPYC 7601
  • AMD EPYC 7551
  • AMD EPYC 7551P
  • AMD EPYC 7501
  • AMD EPYC 7451
  • AMD EPYC 7401
  • AMD EPYC 7401P
  • AMD EPYC 7351
  • AMD EPYC 7351P
  • AMD EPYC 7301
  • AMD EPYC 7281
  • AMD EPYC 7251

AMD Toronto (2017)

  • AMD Opteron X3421
  • AMD Opteron X3418
  • AMD Opteron X3416

AMD Kyoto (2013)

  • AMD Opteron X2170
  • AMD Opteron X2150
  • AMD Opteron X1150

AMD Abu Dhabi (2012)

  • AMD Opteron 6386 SE
  • AMD Opteron 6380
  • AMD Opteron 6378
  • AMD Opteron 6370P
  • AMD Opteron 6366 HE
  • AMD Opteron 6348
  • AMD Opteron 6344
  • AMD Opteron 6338P
  • AMD Opteron 6328
  • AMD Opteron 6320
  • AMD Opteron 6308

AMD Seoul (2012)

  • AMD Opteron 4386
  • AMD Opteron 4376 HE
  • AMD Opteron 43GK HE
  • AMD Opteron 4365 EE
  • AMD Opteron 4340
  • AMD Opteron 4334
  • AMD Opteron 4332 HE
  • AMD Opteron 4310 EE
  • AMD Opteron 43CX EE

AMD Delhi (2012)

  • AMD Opteron 3380
  • AMD Opteron 3365
  • AMD Opteron 3350 HE
  • AMD Opteron 3320 EE

AMD Zurich (2012)

  • AMD Opteron 3280
  • AMD Opteron 3260 HE
  • AMD Opteron 3250 HE

AMD Interlagos (2011)

  • AMD Opteron 6284 SE
  • AMD Opteron 6282 SE
  • AMD Opteron 6278
  • AMD Opteron 6276
  • AMD Opteron 6274
  • AMD Opteron 6272
  • AMD Opteron 6262 HE
  • AMD Opteron 6238
  • AMD Opteron 6234
  • AMD Opteron 6230 HE
  • AMD Opteron 6220
  • AMD Opteron 6212
  • AMD Opteron 6204

AMD Valencia (2011)

  • AMD Opteron 4284
  • AMD Opteron 4280
  • AMD Opteron 4276 HE
  • AMD Opteron 4274 HE
  • AMD Opteron 42MX HE
  • AMD Opteron 4256 EE
  • AMD Opteron 4240
  • AMD Opteron 4238
  • AMD Opteron 4234
  • AMD Opteron 4230 HE
  • AMD Opteron 4228 HE
  • AMD Opteron 4226
  • AMD Opteron 42DX EE

AMD Magny-Cours (2010)

  • AMD Opteron 6180 SE
  • AMD Opteron 6176 SE
  • AMD Opteron 6176
  • AMD Opteron 6174
  • AMD Opteron 6172
  • AMD Opteron 6168
  • AMD Opteron 6164 HE
  • AMD Opteron 6140
  • AMD Opteron 6136
  • AMD Opteron 6134
  • AMD Opteron 6132 HE
  • AMD Opteron 6128
  • AMD Opteron 6128 HE
  • AMD Opteron 61QS
  • AMD Opteron 61KS
  • AMD Opteron 6124 HE

AMD Lisbon (2010)

  • AMD Opteron 4184
  • AMD Opteron 4180
  • AMD Opteron 4176 HE
  • AMD Opteron 4174 HE
  • AMD Opteron 4171 HE
  • AMD Opteron 4170 HE
  • AMD Opteron 41KX HE
  • AMD Opteron 4164 EE
  • AMD Opteron 4162 EE
  • AMD Opteron 41GL EE
  • AMD Opteron 4133
  • AMD Opteron 4130
  • AMD Opteron 4122
  • AMD Opteron 41QS HE
  • AMD Opteron 41LE HE

AMD Istanbul (2009)

  • AMD Opteron 8439 SE
  • AMD Opteron 8435
  • AMD Opteron 8431
  • AMD Opteron 8425 HE
  • AMD Opteron 8423
  • AMD Opteron 8419
  • AMD Opteron 8419 EE
  • AMD Opteron 2439 SE
  • AMD Opteron 2435
  • AMD Opteron 2431
  • AMD Opteron 2427
  • AMD Opteron 2425 HE
  • AMD Opteron 2423 HE
  • AMD Opteron 2419
  • AMD Opteron 2419 EE

AMD Suzuka (2009)

  • AMD Opteron 1389
  • AMD Opteron 1385
  • AMD Opteron 1381
  • AMD Opteron 13QS HE
  • AMD Opteron 13KS EE

AMD Shanghai (2009)

  • AMD Opteron 8393 SE
  • AMD Opteron 8389
  • AMD Opteron 8387
  • AMD Opteron 8386 SE
  • AMD Opteron 8384
  • AMD Opteron 8382
  • AMD Opteron 8381 HE
  • AMD Opteron 8380
  • AMD Opteron 8379 HE
  • AMD Opteron 8378
  • AMD Opteron 83VS
  • AMD Opteron 8374 HE
  • AMD Opteron 83QS HE
  • AMD Opteron 2393 SE
  • AMD Opteron 2389
  • AMD Opteron 2387
  • AMD Opteron 2386 SE
  • AMD Opteron 2384
  • AMD Opteron 2382
  • AMD Opteron 2381 HE
  • AMD Opteron 2380
  • AMD Opteron 2379 HE
  • AMD Opteron 2378
  • AMD Opteron 2377 EE
  • AMD Opteron 2376
  • AMD Opteron 2376 HE
  • AMD Opteron 23VS
  • AMD Opteron 2374 HE
  • AMD Opteron 2373 EE
  • AMD Opteron 2372 HE
  • AMD Opteron 23QS HE
  • AMD Opteron 23KS EE

AMD Budapest (2008)

  • AMD Opteron 1356
  • AMD Opteron 1354
  • AMD Opteron 1352

AMD Barcelona (2007)

  • AMD Opteron 8360 SE
  • AMD Opteron 8357 SE
  • AMD Opteron 8356
  • AMD Opteron 8354
  • AMD Opteron 8352
  • AMD Opteron 8350
  • AMD Opteron 8350 HE
  • AMD Opteron 8347
  • AMD Opteron 8347 HE
  • AMD Opteron 8346 HE

AMD Santa Rosa (2006)

  • AMD Opteron 8224 SE
  • AMD Opteron 8222 SE
  • AMD Opteron 8222
  • AMD Opteron 8220 SE
  • AMD Opteron 8220
  • AMD Opteron 8218
  • AMD Opteron 8218 HE
  • AMD Opteron 8216
  • AMD Opteron 8216 HE
  • AMD Opteron 8214
  • AMD Opteron 8214 HE
  • AMD Opteron 8212
  • AMD Opteron 8212 HE
  • AMD Opteron 8210 EE
  • AMD Opteron 2224 SE
  • AMD Opteron 2222 SE
  • AMD Opteron 2222
  • AMD Opteron 2220 SE
  • AMD Opteron 2220
  • AMD Opteron 2218
  • AMD Opteron 2218 HE
  • AMD Opteron 2216
  • AMD Opteron 2216 HE
  • AMD Opteron 2214
  • AMD Opteron 2214 HE
  • AMD Opteron 2212
  • AMD Opteron 2212 HE
  • AMD Opteron 2210
  • AMD Opteron 2210 HE
  • AMD Opteron 2210 EE
  • AMD Opteron 2208 HE

AMD Santa Ana (2006)

  • AMD Opteron 1224 SE
  • AMD Opteron 1222 SE
  • AMD Opteron 1222
  • AMD Opteron 1220 SE
  • AMD Opteron 1220
  • AMD Opteron 1218
  • AMD Opteron 1218 HE
  • AMD Opteron 1216
  • AMD Opteron 1216 HE
  • AMD Opteron 1214
  • AMD Opteron 1214 HE
  • AMD Opteron 1212
  • AMD Opteron 1212 HE
  • AMD Opteron 1210
  • AMD Opteron 1210 HE
  • AMD Opteron 1210 EE

AMD Egypt (2005)

  • AMD Opteron 890
  • AMD Opteron 885
  • AMD Opteron 880
  • AMD Opteron 875
  • AMD Opteron 875 HE
  • AMD Opteron 870
  • AMD Opteron 870 HE
  • AMD Opteron 865
  • AMD Opteron 865 HE
  • AMD Opteron 860 HE

AMD Italy (2005)

  • AMD Opteron 290
  • AMD Opteron 285
  • AMD Opteron 280
  • AMD Opteron 275
  • AMD Opteron 275 HE
  • AMD Opteron 270
  • AMD Opteron 270 HE
  • AMD Opteron 265
  • AMD Opteron 265 HE
  • AMD Opteron 260 HE

AMD Denmark (2005)

  • AMD Opteron 190
  • AMD Opteron 185
  • AMD Opteron 180
  • AMD Opteron 175
  • AMD Opteron 170
  • AMD Opteron 165

AMD Athens (2004)

  • AMD Opteron 856
  • AMD Opteron 854
  • AMD Opteron 852
  • AMD Opteron 850
  • AMD Opteron 850 HE
  • AMD Opteron 848
  • AMD Opteron 848 HE
  • AMD Opteron 846
  • AMD Opteron 846 HE
  • AMD Opteron 844
  • AMD Opteron 842

AMD Troy (2004)

  • AMD Opteron 256
  • AMD Opteron 254
  • AMD Opteron 252
  • AMD Opteron 250
  • AMD Opteron 250 HE
  • AMD Opteron 248
  • AMD Opteron 248 HE
  • AMD Opteron 246
  • AMD Opteron 246 HE
  • AMD Opteron 244
  • AMD Opteron 242

AMD Venus (2004)

  • AMD Opteron 156
  • AMD Opteron 154
  • AMD Opteron 152
  • AMD Opteron 150
  • AMD Opteron 148
  • AMD Opteron 148 HE
  • AMD Opteron 146
  • AMD Opteron 144
  • AMD Opteron 142

AMD Sledgehammer (2003)

  • AMD Opteron 850
  • AMD Opteron 848
  • AMD Opteron 846
  • AMD Opteron 846 HE
  • AMD Opteron 844
  • AMD Opteron 842
  • AMD Opteron 840
  • AMD Opteron 840 EE
  • AMD Opteron 250
  • AMD Opteron 248
  • AMD Opteron 246
  • AMD Opteron 246 HE
  • AMD Opteron 244
  • AMD Opteron 242
  • AMD Opteron 240
  • AMD Opteron 240 EE
  • AMD Opteron 150
  • AMD Opteron 148
  • AMD Opteron 146
  • AMD Opteron 146 HE
  • AMD Opteron 144
  • AMD Opteron 142
  • AMD Opteron 140
  • AMD Opteron 140 EE

Next Page > AMD Workstation & Desktop CPUs Vulnerable To Spectre

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


The AMD Workstation CPUs Vulnerable To Spectre

Affected Variants : AMD CPUs are affected by both Variants 1 and 2 of the speculative execution CPU bug. Colloquially, many people refer to them as Spectre 1 and Spectre 2. They are not vulnerable to Meltdown.

AMD Summit Ridge (2017)

  • AMD Ryzen Threadripper 1950X
  • AMD Ryzen Threadripper 1920X
  • AMD Ryzen Threadripper 1900X

AMD Vishera (2012)

  • AMD FX-9590
  • AMD FX-9370
  • AMD FX-8370E
  • AMD FX-8370
  • AMD FX-8350
  • AMD FX-8320E
  • AMD FX-8320
  • AMD FX-8310
  • AMD FX-8300
  • AMD FX-6350
  • AMD FX-6300
  • AMD FX-6200
  • AMD FX-4350
  • AMD FX-4320
  • AMD FX-4300

AMD Zambezi (2011)

  • AMD FX-8170
  • AMD FX-8150
  • AMD FX-8140
  • AMD FX-8120
  • AMD FX-8100
  • AMD FX-6130
  • AMD FX-6120
  • AMD FX-6100
  • AMD FX-4170
  • AMD FX-4150
  • AMD FX-4130
  • AMD FX-4120
  • AMD FX-4100

AMD Windsor (2006)

  • AMD Athlon 64 FX-74
  • AMD Athlon 64 FX-72
  • AMD Athlon 64 FX-70
  • AMD Athlon 64 FX-62

AMD Toledo (2005)

  • AMD Athlon 64 FX-60

AMD San Diego (2005)

  • AMD Athlon 64 FX-57
  • AMD Athlon 64 FX-55

AMD Clawhammer (2004)

  • AMD Athlon 64 FX-55
  • AMD Athlon 64 FX-53

AMD Sledgehammer (2003)

  • AMD Athlon 64 FX-53
  • AMD Athlon 64 FX-51
[adrotate group=”1″]

 

AMD Desktop CPUs Vulnerable To Spectre

Affected Variants : AMD CPUs are affected by both Variants 1 and 2 of the speculative execution CPU bug. Colloquially, many people refer to them as Spectre 1 and Spectre 2. They are not vulnerable to Meltdown.

AMD Raven Ridge (2018)

  • AMD Ryzen 5 2400G
  • AMD Ryzen 5 2200G

AMD Summit Ridge (2017)

  • AMD Ryzen 7 1800X
  • AMD Ryzen 7 1700X
  • AMD Ryzen 7 1700
  • AMD Ryzen 5 1600X
  • AMD Ryzen 5 1600
  • AMD Ryzen 5 1500X
  • AMD Ryzen 5 1400
  • AMD Ryzen 3 1300X
  • AMD Ryzen 3 1200

AMD Bristol Ridge (2016)

  • AMD PRO A12-9800
  • AMD A12-9800
  • AMD PRO A12-9800E
  • AMD A12-9800E
  • AMD PRO A10-9700
  • AMD A10-9700
  • AMD PRO A10-9700E
  • AMD A10-9700E
  • AMD PRO A8-9600
  • AMD A8-9600
  • AMD A6-9550
  • AMD PRO A6-9500
  • AMD A6-9500
  • AMD PRO A6-9500E
  • AMD A6-9500E
  • AMD Athlon X4 970
  • AMD Athlon X4 950
  • AMD Athlon X4 940

AMD Carrizo (2015)

  • AMD Athlon X4 845
  • AMD Athlon X4 835

AMD Kaveri (2014)

  • AMD A10-7890K
  • AMD A10-7870K
  • AMD A10-7860K
  • AMD A10 PRO-7850B
  • AMD A10-7850K
  • AMD A10 PRO-7800B
  • AMD A10-7800
  • AMD A10-7700K
  • AMD A8-7670K
  • AMD A8-7650K
  • AMD A8 PRO-7600B
  • AMD A8-7600
  • AMD A6-7470K
  • AMD A6-7400K
  • AMD A6 PRO-7400B
  • AMD A6 PRO-7350B
  • AMD FX-770K
  • AMD Athlon X4 880K
  • AMD Athlon X4 870K
  • AMD Athlon X4 860K
  • AMD Athlon X4 840
  • AMD Athlon X2 450

AMD Kabini (2014)

  • AMD Athlon 5370
  • AMD Athlon 5350
  • AMD Athlon 5150
  • AMD Sempron 3850
  • AMD Sempron 2650

AMD Richland (2013)

  • AMD A10-6800K
  • AMD A10-6800B
  • AMD A10-6790K
  • AMD A10-6790B
  • AMD A10-6700
  • AMD A10-6700T
  • AMD A8-6600K
  • AMD A8-6500B
  • AMD A8-6500
  • AMD A8-6500T
  • AMD A6-6420K
  • AMD A6-6420B
  • AMD A6-6400K
  • AMD A6-6400B
  • AMD A4 PRO-7300B
  • AMD A4-7300
  • AMD A4-6320B
  • AMD A4-6320
  • AMD A4-6300B
  • AMD A4-6300
  • AMD A4-4020
  • AMD A4-4000
  • AMD FX-670K
  • AMD Athlon X4 760K
  • AMD Athlon X4 750
  • AMD Athlon X2 370K
  • AMD Athlon X2 350
  • AMD Sempron X2 250

AMD Trinity (2012)

  • AMD A10-5800K
  • AMD A10-5800B
  • AMD A10-5700
  • AMD A8-5600K
  • AMD A8-5500B
  • AMD A8-5500
  • AMD A6-5400K
  • AMD A6-5400B
  • AMD A4-5300B
  • AMD A4-5300
  • AMD FirePro A320
  • AMD FirePro A300
  • AMD Athlon X4 750K
  • AMD Athlon X4 740
  • AMD Athlon X2 340
  • AMD Sempron X2 240

AMD Llano (2011)

  • AMD A8-3870K
  • AMD A8-3850
  • AMD A8-3820
  • AMD A8-3800
  • AMD A6-3670K
  • AMD A6-3650
  • AMD A6-3620
  • AMD A6-3600
  • AMD A4-3420
  • AMD A4-3400
  • AMD A4-3330
  • AMD E2-3200
  • AMD Athlon II X4 651K
  • AMD Athlon II X4 651
  • AMD Athlon II X4 641
  • AMD Athlon II X4 638
  • AMD Athlon II X4 631
  • AMD Athlon II X2 221
  • AMD Sempron X2 198

AMD Propus (2011)

  • AMD Phenom II X4 850
  • AMD Phenom II X4 840
  • AMD Athlon II X4 650
  • AMD Athlon II X4 645
  • AMD Athlon II X4 640
  • AMD Athlon II X4 635
  • AMD Athlon II X4 630
  • AMD Athlon II X4 620
  • AMD Athlon II X4 620e
  • AMD Athlon II X4 615e
  • AMD Athlon II X4 610e
  • AMD Athlon II X4 605e
  • AMD Athlon II X4 600e

AMD Regor (2011)

  • AMD Phenom II X2 521
  • AMD Phenom II X2 511
  • AMD Athlon II X2 B30
  • AMD Athlon II X2 280
  • AMD Athlon II X2 B28
  • AMD Athlon II X2 270
  • AMD Athlon II X2 270u
  • AMD Athlon II X2 265
  • AMD Athlon II X2 260
  • AMD Athlon II X2 260u
  • AMD Athlon II X2 B26
  • AMD Athlon II X2 255
  • AMD Athlon II X2 250e
  • AMD Athlon II X2 250
  • AMD Athlon II X2 250u
  • AMD Athlon II X2 245e
  • AMD Athlon II X2 245
  • AMD Athlon II X2 240e
  • AMD Athlon II X2 240
  • AMD Athlon II X2 B24
  • AMD Athlon II X2 235e
  • AMD Athlon II X2 220
  • AMD Athlon II X2 B22
  • AMD Athlon II X2 215
  • AMD Athlon II X2 210e
  • AMD Sempron 190
  • AMD Sempron 180

AMD Zosma (2010)

  • AMD Phenom II X4 970 Black Edition
  • AMD Phenom II X4 960T Black Edition
  • AMD Phenom II X4 960T
  • AMD Phenom II X4 840T
  • AMD Phenom II X4 650T
  • AMD Athlon II X4 640

AMD Thuban (2010)

  • AMD Phenom II X6 1100T Black Edition
  • AMD Phenom II X6 1090T Black Edition
  • AMD Phenom II X6 1075T Black Edition
  • AMD Phenom II X6 1075T
  • AMD Phenom II X6 1065T
  • AMD Phenom II X6 1055T
  • AMD Phenom II X6 1045T
  • AMD Phenom II X6 1035T

AMD Sargas (2009)

  • AMD Athlon II 170u
  • AMD Athlon II 160u
  • AMD Sempron 150
  • AMD Sempron 145
  • AMD Sempron 140
  • AMD Sempron 130

AMD Deneb (2009)

  • AMD Phenom II 42 TWKR
  • AMD Phenom II X4 980 Black Edition
  • AMD Phenom II X4 975 Black Edition
  • AMD Phenom II X4 970 Black Edition
  • AMD Phenom II X4 965 Black Edition
  • AMD Phenom II X4 B99
  • AMD Phenom II X4 955 Black Edition
  • AMD Phenom II X4 955
  • AMD Phenom II X4 B97
  • AMD Phenom II X4 945
  • AMD Phenom II X4 940 Black Edition
  • AMD Phenom II X4 B95
  • AMD Phenom II X4 925
  • AMD Phenom II X4 920
  • AMD Phenom II X4 B93
  • AMD Phenom II X4 910e
  • AMD Phenom II X4 910
  • AMD Phenom II X4 905e
  • AMD Phenom II X4 900e
  • AMD Phenom II X4 830
  • AMD Phenom II X4 820
  • AMD Phenom II X4 810
  • AMD Phenom II X4 805

AMD Heka (2009)

  • AMD Phenom II X3 B77
  • AMD Phenom II X3 740 Black Edition
  • AMD Phenom II X3 B75
  • AMD Phenom II X3 720 Black Edition
  • AMD Phenom II X3 B73
  • AMD Phenom II X3 720
  • AMD Phenom II X3 715 Black Edition
  • AMD Phenom II X3 710
  • AMD Phenom II X3 705e
  • AMD Phenom II X3 700e

AMD Callisto (2009)

  • AMD Phenom II X2 570 Black Edition
  • AMD Phenom II X2 B60
  • AMD Phenom II X2 565 Black Edition
  • AMD Phenom II X2 B59
  • AMD Phenom II X2 560 Black Edition
  • AMD Phenom II X2 555 Black Edition
  • AMD Phenom II X2 B57
  • AMD Phenom II X2 550 Black Edition
  • AMD Phenom II X2 550
  • AMD Phenom II X2 B55
  • AMD Phenom II X2 545
  • AMD Phenom II X2 B53

AMD Rana (2009)

  • AMD Athlon II X3 460
  • AMD Athlon II X3 455
  • AMD Athlon II X3 450
  • AMD Athlon II X3 445
  • AMD Athlon II X3 440
  • AMD Athlon II X3 435
  • AMD Athlon II X3 425e
  • AMD Athlon II X3 425
  • AMD Athlon II X3 420e
  • AMD Athlon II X3 415e
  • AMD Athlon II X3 405e
  • AMD Athlon II X3 400e

AMD Agena (2008)

  • AMD Phenom X4 9950 Black Edition
  • AMD Phenom X4 9850 Black Edition
  • AMD Phenom X4 9850B
  • AMD Phenom X4 9850
  • AMD Phenom X4 9750B
  • AMD Phenom X4 9750
  • AMD Phenom X4 9650
  • AMD Phenom X4 9600B
  • AMD Phenom X4 9600
  • AMD Phenom X4 9550
  • AMD Phenom X4 9500
  • AMD Phenom X4 9450
  • AMD Phenom X4 9350
  • AMD Phenom X4 9150e
  • AMD Phenom X4 9100e

AMD Toliman (2008)

  • AMD Phenom X3 8850
  • AMD Phenom X3 8750 Black Edition
  • AMD Phenom X3 8750
  • AMD Phenom X3 8750B
  • AMD Phenom X3 8650
  • AMD Phenom X3 8600B
  • AMD Phenom X3 8600
  • AMD Phenom X3 8550
  • AMD Phenom X3 8450e
  • AMD Phenom X3 8450
  • AMD Phenom X3 8400
  • AMD Phenom X3 8250e

AMD Kuma (2008)

  • AMD Athlon X2 7850 Black Edition
  • AMD Athlon X2 7750 Black Edition
  • AMD Athlon X2 7550
  • AMD Athlon X2 7450
  • AMD Athlon X2 6500 Black Edition

AMD Brisbane (2007)

  • AMD Athlon X2 5600B
  • AMD Athlon X2 5400B
  • AMD Athlon X2 5200B
  • AMD Athlon X2 5000B
  • AMD Athlon X2 5050e
  • AMD Athlon X2 4850B
  • AMD Athlon X2 4850e
  • AMD Athlon X2 4450B
  • AMD Athlon X2 4450e
  • AMD Athlon X2 4050e
  • AMD Athlon X2 3250e
  • AMD Athlon X2 BE-2400
  • AMD Athlon X2 BE-2350
  • AMD Athlon X2 BE-2300
  • AMD Athlon 64 X2 6000+
  • AMD Athlon 64 X2 5800+
  • AMD Athlon 64 X2 5600+
  • AMD Athlon 64 X2 5400+ Black Edition
  • AMD Athlon 64 X2 5400+
  • AMD Athlon 64 X2 5200+
  • AMD Athlon 64 X2 5000+ Black Edition
  • AMD Athlon 64 X2 5000+
  • AMD Athlon 64 X2 4800+
  • AMD Athlon 64 X2 4600+
  • AMD Athlon 64 X2 4400+
  • AMD Athlon 64 X2 4200+
  • AMD Athlon 64 X2 4000+
  • AMD Athlon 64 X2 3600+
  • AMD Sempron X2 2300
  • AMD Sempron X2 2200
  • AMD Sempron X2 2100

AMD Lima (2007)

  • AMD Athlon 64 3800+
  • AMD Athlon 64 3500+
  • AMD Athlon 64 3100+
  • AMD Athlon 64 2850e
  • AMD Athlon 64 2600+
  • AMD Athlon 64 2650e
  • AMD Athlon 64 2000+
  • AMD Athlon LE-1660
  • AMD Athlon LE-1640
  • AMD Athlon LE-1640B

AMD Sparta (2006)

  • AMD Sempron LE-1300
  • AMD Sempron LE-1250
  • AMD Sempron LE-1200
  • AMD Sempron LE-1150
  • AMD Sempron LE-1100

AMD Windsor (2006)

  • AMD Athlon 64 X2 6400+ Black Edition
  • AMD Athlon 64 X2 6000+
  • AMD Athlon 64 X2 5600+
  • AMD Athlon 64 X2 5400+
  • AMD Athlon 64 X2 5200+
  • AMD Athlon 64 X2 5000+
  • AMD Athlon 64 X2 4800+
  • AMD Athlon 64 X2 4600+
  • AMD Athlon 64 X2 4400+
  • AMD Athlon 64 X2 4200+
  • AMD Athlon 64 X2 4000+
  • AMD Athlon 64 X2 3800+
  • AMD Athlon 64 X2 3600+

AMD Manila (2006)

  • AMD Sempron 3800+
  • AMD Sempron 3600+
  • AMD Sempron 3500+
  • AMD Sempron 3400+
  • AMD Sempron 3200+
  • AMD Sempron 3000+
  • AMD Sempron 2800+

AMD Orleans (2006)

  • AMD Athlon 64 4000+
  • AMD Athlon 64 3800+
  • AMD Athlon 64 3500+
  • AMD Athlon 64 3200+
  • AMD Athlon 64 3000+
  • AMD Athlon 64 LE-1640
  • AMD Athlon 64 LE-1620
  • AMD Athlon 64 LE-1600

AMD Toledo (2005)

  • AMD Athlon 64 X2 4800+
  • AMD Athlon 64 X2 4600+
  • AMD Athlon 64 X2 4400+
  • AMD Athlon 64 X2 4200+
  • AMD Athlon 64 X2 4000+
  • AMD Athlon 64 X2 3800+
  • AMD Athlon 64 X2 3700+

AMD Palermo (2005)

  • AMD Sempron 3500+
  • AMD Sempron 3400+
  • AMD Sempron 3300+
  • AMD Sempron 3200+
  • AMD Sempron 3100+
  • AMD Sempron 3000+
  • AMD Sempron 2800+
  • AMD Sempron 2600+
  • AMD Sempron 2500+

AMD Manchester (2005)

  • AMD Athlon 64 X2 4600+
  • AMD Athlon 64 X2 4200+
  • AMD Athlon 64 X2 3800+
  • AMD Athlon 64 X2 3600+
  • AMD Athlon 64 X2 3500+
  • AMD Athlon 64 X2 3200+

AMD San Diego (2005)

  • AMD Athlon 64 4000+
  • AMD Athlon 64 3700+
  • AMD Athlon 64 3500+

AMD Venice (2005)

  • AMD Athlon 64 3800+
  • AMD Athlon 64 3500+
  • AMD Athlon 64 3400+
  • AMD Athlon 64 3200+
  • AMD Athlon 64 3000+
  • AMD Athlon 64 1500+

AMD Winchester (2004)

  • AMD Athlon 64 3500+
  • AMD Athlon 64 3200+
  • AMD Athlon 64 3000+

AMD Paris (2004)

  • AMD Sempron 3100+
  • AMD Sempron 3000+

AMD Clawhammer (2004)

  • AMD Athlon 64 4000+
  • AMD Athlon 64 3800+
  • AMD Athlon 64 3700+
  • AMD Athlon 64 3600+
  • AMD Athlon 64 3500+
  • AMD Athlon 64 3400+
  • AMD Athlon 64 3200+
  • AMD Athlon 64 3000+
  • AMD Athlon 64 2800+

AMD Newcastle (2003)

  • AMD Athlon 64 3800+
  • AMD Athlon 64 3500+
  • AMD Athlon 64 3400+
  • AMD Athlon 64 3300+
  • AMD Athlon 64 3200+
  • AMD Athlon 64 3000+
  • AMD Athlon 64 2800+

Next Page > AMD Mobile CPUs Vulnerable To Spectre

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


AMD Mobile CPUs Vulnerable To Spectre

Affected Variants : AMD CPUs are affected by both Variants 1 and 2 of the speculative execution CPU bug. Colloquially, many people refer to them as Spectre 1 and Spectre 2. They are not vulnerable to Meltdown.

AMD Raven Ridge (2017)

  • AMD Ryzen 7 2700U
  • AMD Ryzen 5 2500U
  • AMD Ryzen 3 2300U
  • AMD Ryzen 3 2200U

AMD Bristol Ridge (2016)

  • AMD FX-9830P
  • AMD Pro A12-9830B
  • AMD FX-9800P
  • AMD Pro A12-9800B
  • AMD A12-9730P
  • AMD Pro A10-9730B
  • AMD A12-9720P
  • AMD A12-9700P
  • AMD Pro A10-9700B
  • AMD A10-9630P
  • AMD Pro A8-9630B
  • AMD A10-9620P
  • AMD A10-9600P
  • AMD Pro A8-9600B
  • AMD Pro A6-9500B

AMD Stoney Ridge (2015)

  • AMD A9-9430
  • AMD A9-9420
  • AMD A9-9410
  • AMD A9-9400
  • AMD A6-9220
  • AMD A6-9210
  • AMD A6-9200
  • AMD A6-9200e
  • AMD A4-9120
  • AMD E2-9010
  • AMD E2-9000
  • AMD E2-9000e

AMD Carrizo (2015)

  • AMD A10-8780P
  • AMD Pro A12-8800B
  • AMD FX-8800P
  • AMD Pro A10-8700B
  • AMD A10-8700P
  • AMD Pro A8-8600B
  • AMD A8-8600P
  • AMD Pro A6-8500B
  • AMD A6-8500P
  • AMD A8-7410
  • AMD A6-7310
  • AMD A4-7210
  • AMD E2-7110
  • AMD E1-7010

AMD Kaveri (2014)

  • AMD FX-7600P
  • AMD FX-7500
  • AMD A10-7400P
  • AMD Pro A10-7350B
  • AMD A10-7300
  • AMD A8-7200P
  • AMD Pro A8-7150B
  • AMD A8-7100
  • AMD Pro A6-7050B
  • AMD A6-7000

AMD Richland (2013)

  • AMD A10-5757M
  • AMD A10-5750M
  • AMD A10-5745M
  • AMD A8-5557M
  • AMD A8-5550M
  • AMD A8-5545M
  • AMD A6-5357M
  • AMD A6-5350M
  • AMD A6-5345M
  • AMD A4-5150M
  • AMD A4-5145M

AMD Trinity (2012)

  • AMD A10-4655M
  • AMD A10-4600M
  • AMD A8-4555M
  • AMD A8-4500M
  • AMD A6-4455M
  • AMD A6-4400M
  • AMD A4-4355M
  • AMD A4-4300M

AMD Llano (2011)

  • AMD A8-3550MX
  • AMD A8-3530MX
  • AMD A8-3520M
  • AMD A8-3510MX
  • AMD A8-3500M
  • AMD A6-3430MX
  • AMD A6-3420M
  • AMD A6-3410MX
  • AMD A6-3400M
  • AMD A4-3330MX
  • AMD A4-3320M
  • AMD A4-3310MX
  • AMD A4-3305M
  • AMD A4-3300M
  • AMD E2-3000M

AMD Champlain (2010)

  • AMD Phenom II X940 Black Edition
  • AMD Phenom II X920 Black Edition
  • AMD Phenom II N970
  • AMD Phenom II P960
  • AMD Phenom II N950
  • AMD Phenom II P940
  • AMD Phenom II N930
  • AMD Phenom II P920
  • AMD Phenom II N870
  • AMD Phenom II P860
  • AMD Phenom II N850
  • AMD Phenom II P840
  • AMD Phenom II N830
  • AMD Phenom II P820
  • AMD Phenom II N660
  • AMD Phenom II P650
  • AMD Phenom II N640
  • AMD Phenom II N620
  • AMD Phenom II X640 Black Edition
  • AMD Phenom II X620 Black Edition
  • AMD Athlon II N370
  • AMD Athlon II P360
  • AMD Athlon II N350
  • AMD Athlon II P340
  • AMD Athlon II N330
  • AMD Athlon II P320
  • AMD Athlon II Neo K145
  • AMD Athlon II Neo K125
  • AMD Turion II Neo K685
  • AMD Turion II Neo K665
  • AMD Turion II Neo K645
  • AMD Turion II Neo K625
  • AMD Turion II N570
  • AMD Turion II P560
  • AMD Turion II N550
  • AMD Turion II P540
  • AMD Turion II N530
  • AMD Turion II P520
  • AMD V160
  • AMD V140
  • AMD V120
  • AMD V105

AMD Geneva (2010)

  • AMD Turion II Neo N54L
  • AMD Turion II K685
  • AMD Turion II K665
  • AMD Turion II K645
  • AMD Turion II K625

AMD Caspian (2009)

  • AMD Turion II Ultra M660
  • AMD Turion II Ultra M640
  • AMD Turion II Ultra M620
  • AMD Turion II Ultra M600
  • AMD Turion II M560
  • AMD Turion II M540
  • AMD Turion II M520
  • AMD Turion II M500
  • AMD Athlon II M360
  • AMD Athlon II M340
  • AMD Athlon II M320
  • AMD Athlon II M300
  • AMD Sempron M140
  • AMD Sempron M120
  • AMD Sempron M100

AMD Conesus (2009)

  • AMD Athlon Neo X2 L510
  • AMD Athlon Neo X2 L335
  • AMD Athlon Neo X2 L325

AMD Sherman (2009)

  • AMD Athlon Neo TF-20

AMD Huron (2009)

  • AMD Athlon Neo MV-40
  • AMD Sempron 210U
  • AMD Sempron 200U

AMD Sable (2008)

  • AMD Sempron SI-42
  • AMD Sempron SI-40

AMD Sherman (2007)

  • AMD Mobile Sempron 4000+
  • AMD Mobile Sempron 3800+
  • AMD Mobile Sempron 3700+
  • AMD Mobile Sempron 3600+
  • AMD Sempron 2100+ fanless

AMD Keene (2006)

  • AMD Mobile Sempron 3600+
  • AMD Mobile Sempron 3500+
  • AMD Mobile Sempron 3400+
  • AMD Mobile Sempron 3200+

AMD Newark (2005)

  • AMD Mobile Athlon 64 4000+
  • AMD Mobile Athlon 64 3700+
  • AMD Mobile Athlon 64 3400+
  • AMD Mobile Athlon 64 3200+
  • AMD Mobile Athlon 64 3000+

AMD Albany (2005)

  • AMD Mobile Sempron 3600+
  • AMD Mobile Sempron 3400+
  • AMD Mobile Sempron 3300+
  • AMD Mobile Sempron 3100+
  • AMD Mobile Sempron 3000+

AMD Roma (2005)

  • AMD Mobile Sempron 3400+
  • AMD Mobile Sempron 3300+
  • AMD Mobile Sempron 3100+
  • AMD Mobile Sempron 3000+
  • AMD Mobile Sempron 2800+

AMD Oakville (2004)

  • AMD Mobile Athlon 64 3000+
  • AMD Mobile Athlon 64 2800+
  • AMD Mobile Athlon 64 2700+

AMD Georgetown (2004)

  • AMD Mobile Sempron 3300+
  • AMD Mobile Sempron 3100+
  • AMD Mobile Sempron 3000+
  • AMD Mobile Sempron 2800+
  • AMD Mobile Sempron 2600+

AMD Sonora (2004)

  • AMD Mobile Sempron 3100+
  • AMD Mobile Sempron 3000+
  • AMD Mobile Sempron 2800+
  • AMD Mobile Sempron 2600+

AMD Dublin (2004)

  • AMD Mobile Sempron 3000+
  • AMD Mobile Sempron 2800+
  • AMD Mobile Sempron 2600+

AMD Odessa (2004)

  • AMD Mobile Athlon 64 3000+
  • AMD Mobile Athlon 64 2800+
  • AMD Mobile Athlon 64 2700+

AMD Clawhammer (2004)

  • AMD Mobile Athlon 64 3700+
  • AMD Mobile Athlon 64 3400+
  • AMD Mobile Athlon 64 3200+
  • AMD Mobile Athlon 64 3000+
  • AMD Mobile Athlon 64 2800+
  • AMD Mobile Athlon 64 2700+

Next Page > Apple, ARM & Intel CPUs Vulnerable To Meltdown & Spectre

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


The Apple CPUs Vulnerable To Meltdown / Spectre

Apple makes custom processors based on the ARM microarchitecture. They have not released specific information on which of their processors are affected by which exploit, but this is what we know so far.

Affected Variants : Apple only issued a general notice that their processors are affected by both Meltdown and Spectre, not the specific variants.

  • Apple A4
  • Apple A5
  • Apple A5X
  • Apple A6
  • Apple A6X
  • Apple A7
  • Apple A8
  • Apple A8X
  • Apple A9
  • Apple A9X
  • Apple A10 Fusion
  • Apple A10X Fusion
  • Apple A11 Bionic

Vulnerable iOS or tvOS Devices : Apple was vague about the iOS devices that were affected, but based on the affected CPU cores, here are the iOS devices that are vulnerable to Meltdown and Spectre :

  • Apple iPad, iPad 2, iPad 3, iPad 4
  • Apple iPad Air, iPad Air 2
  • Apple iPad Mini, iPad Mini 2, iPad Mini 3
  • Apple iPad Pro (9.7″, 10.5″ and 12.9″)
  • Apple iPhone 4, iPhone 4S, iPhone 5, iPhone 5C, iPhone 5S, iPhone 6, iPhone 6 Plus, iPhone 6S, iPhone 6S Plus, iPhone SE, iPhone 7, iPhone 7 Plus, iPhone 8, iPhone 8 Plus, iPhone X
  • Apple iPod Touch 4th Generation, iPod Touch 5th Generation, iPod Touch 6th Generation
  • Apple TV 2nd Generation, 3rd Generation, 4th Generation and 5th Generation

 

The ARM CPUs Vulnerable To Meltdown / Spectre

ARM CPUs Vulnerable To All Three Variants

Affected Variants : Variants 1 and 2, and either Variant 3 or Variant 3a, of the speculative execution CPU bug. They are vulnerable to Meltdown and both variants of Spectre.

  • ARM Cortex-A75
  • ARM Cortex-A72
  • ARM Cortex-A57
  • ARM Cortex-A15

Mobile SoCs Using These ARM CPUs (Not Exhaustive)

  • HiSilicon Kirin 955
  • HiSilicon Kirin 950
  • HiSilicon Kirin 928
  • HiSilicon Kirin 925
  • HiSilicon Kirin 920
  • MediaTek Helio X27 (MT6797X)
  • MediaTek Helio X25 (MT6797T)
  • MediaTek Helio X23 (MT6707D)
  • MediaTek Helio X20 (MT6797)
  • MediaTek MT8173
  • MediaTek MT8135 / MT8135V
  • MediaTek MT6795
  • NVIDIA Tegra X2
  • NVIDIA Tegra X1
  • NVIDIA Tegra K1
  • NVIDIA Tegra 4
  • Qualcomm Snapdragon 845
  • Qualcomm Snapdragon 810 / 808
  • Qualcomm Snapdragon 670
  • Qualcomm Snapdragon 653 / 652 / 650
  • Qualcomm Snapdragon 640
  • Samsung Exynos 7420
  • Samsung Exynos 5800
  • Samsung Exynos 5433
  • Samsung Exynos 5422 / 5420
  • Samsung Exynos 5410
  • Samsung Exynos 5260
  • Samsung Exynos 5250
  • Samsung Exynos 5 Dual (Exynos 5250)

AMD Server SoCs Using These ARM CPUs

  • AMD Opteron A1170
  • AMD Opteron A1150
  • AMD Opteron A1120

NVIDIA Devices Using These ARM CPUs (Not Exhaustive)

  • NVIDIA SHIELD TV (ARM Cortex-A57)
  • NVIDIA SHIELD Tablet (ARM Cortex-A15)
  • NVIDIA Jetson TX2 (ARM Cortex-A57)
  • NVIDIA Jetson TX1 (ARM Cortex-A57)
  • NVIDIA Jetson TK1 (ARM Cortex-A15)
  • NVIDIA Jetson Tegra K1 (ARM Cortex-A15)

Digital TV / Media Player SoCs Using These ARM CPUs (Not Exhaustive)

  • Rockchip RK3399

Industrial SoCs Using These ARM CPUs (Not Exhaustive)

  • Texas Instruments Sitara AM5728
  • Texas Instruments Sitara AM5726
  • Texas Instruments Sitara AM5718
  • Texas Instruments Sitara AM5716
  • Texas Instruments Sitara AM5708
  • Texas Instruments Sitara AM5706
  • Texas Instruments Sitara AM5K2E04
  • Texas Instruments Sitara AM5K2E02

 

ARM CPUs Vulnerable To Only Spectre 1 & 2

Affected Variant : Variants 1 and 2 of the speculative execution CPU bug. They are not vulnerable to Meltdown.

  • ARM Cortex-A73
  • ARM Cortex-A17
  • ARM Cortex-A12
  • ARM Cortex-A9
  • ARM Cortex-A8
  • ARM Cortex-R8
  • ARM Cortex-R7

Mobile SoCs Using These ARM CPUs (Not Exhaustive)

  • HiSilicon Kirin 970
  • HiSilicon Kirin 960
  • HiSilicon Kirin 910 / 910T
  • HiSilicon K3V2 / K3V2E
  • MediaTek Helio P70
  • MediaTek Helio P40
  • MediaTek Helio X30 (MT6799)
  • MediaTek MT8377
  • MediaTek MT8317 / MT8317T
  • MediaTek MT6595 / MT6595M / MT6595 Turbo
  • MediaTek MT6577 / MT6577T
  • MediaTek MT6575 / MT6575M
  • MediaTek MT6517 / MT6517T
  • MediaTek MT6515
  • NVIDIA Tegra 4i
  • NVIDIA Tegra 3
  • NVIDIA Tegra 2
  • Qualcomm Snapdragon 835
  • Qualcomm Snapdragon 653
  • Samsung Exynos 9610
  • Samsung Exynos 7885
  • Samsung Exynos 7872
  • Samsung Exynos 4415 / 4412
  • Samsung Exynos 4212 / 4210
  • Samsung Exynos 3110

Tablet SoCs Using These ARM CPUs (Not Exhaustive)

  • Amlogic AML8726-M / M3
  • Amlogic AML8726-M6 / Amlogic MX
  • Amlogic M802
  • Amlogic M801

Digital TV / Media Player SoCs Using These ARM CPUs (Not Exhaustive)

  • Amlogic S812
  • Amlogic S802
  • MediaTek MT5595
  • MediaTek MT5580
  • MediaTek MT5505
  • MediaTek MT5398
  • Panasonic UniPhier MN2WS0220
  • Rockchip RK3288
  • Rockchip RK3188 / RK3188T / RK3168
  • Rockchip RK3066
  • Rockchip RK2928 / RK2926 / RK2918 / RK2906
  • Rockchip RK2818

Industrial SoCs Using These ARM CPUs (Not Exhaustive)

  • Texas Instruments Sitara AMIC120
  • Texas Instruments Sitara AMIC110
  • Texas Instruments Sitara AM4388
  • Texas Instruments Sitara AM4384
  • Texas Instruments Sitara AM4382
  • Texas Instruments Sitara AM4379
  • Texas Instruments Sitara AM4378
  • Texas Instruments Sitara AM4377
  • Texas Instruments Sitara AM4376
  • Texas Instruments Sitara AM4372
  • Texas Instruments Sitara AM3894
  • Texas Instruments Sitara AM3892
  • Texas Instruments Sitara AM3874
  • Texas Instruments Sitara AM3871
  • Texas Instruments Sitara AM3715
  • Texas Instruments Sitara AM3703
  • Texas Instruments Sitara AM3517
  • Texas Instruments Sitara AM3505
  • Texas Instruments Sitara AM3359
  • Texas Instruments Sitara AM3358 / AM3358-EP
  • Texas Instruments Sitara AM3357
  • Texas Instruments Sitara AM3356
  • Texas Instruments Sitara AM3354
  • Texas Instruments Sitara AM3352
  • Texas Instruments Sitara AM3351
  • Texas Instruments Sitara AM1810
  • Texas Instruments Sitara AM1808
  • Texas Instruments Sitara AM1806
  • Texas Instruments Sitara AM1802
  • Texas Instruments Sitara AM1707
  • Texas Instruments Sitara AM1705
  • Texas Instruments Sitara OMAP3515
  • Texas Instruments Sitara OMAP3503 / OMAP3503-HIREL

Embedded Computers Using These ARM CPUs (Not Exhaustive)

  • VIA VAB-1000
  • VIA VAB-820 / VAB-800
  • VIA VAB-630 / VAB-600
  • VIA ALTA DS
  • VIA QSM-8Q60
  • VIA SOM-6X50
  • VIA VTS-8589

 

IBM POWER CPUs Vulnerable To Meltdown + Spectre

Affected Variants : These IBM POWER CPUs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

  • IBM POWER4
  • IBM POWER4+
  • IBM POWER5
  • IBM POWER5+
  • IBM POWER6
  • IBM POWER6+
  • IBM POWER7
  • IBM POWER7+
  • IBM POWER8
    – including IBM Murano, IBM Turismo, PowerCore CP1
  • IBM POWER8 with NVLink / POWER8+
  • IBM POWER9
    – IBM Nimbus, IBM Cumulus

 

IBM z/Architecture CPUs Vulnerable To Meltdown + Spectre

Affected Variants : These IBM z/Architecture CPUs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

  • IBM z14
  • IBM z13
  • IBM zEC12
  • IBM z196
  • IBM z10
[adrotate group=”1″]

 

Intel UMPC / Smartphone SoCs Vulnerable To Meltdown + Spectre

Affected Variants : These Intel SoCs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

Intel Apollo Lake (2016)

  • Intel Atom x7-E3950
  • Intel Atom x7-E3940
  • Intel Atom x7-E3930

Intel Braswell (2016)

  • Intel Atom x5-E8000

Intel Cherry Trail-T (2015)

  • Intel Atom X7-Z8750
  • Intel Atom X7-Z8700
  • Intel Atom X7-Z8550
  • Intel Atom X7-Z8500
  • Intel Atom X7-Z8350
  • Intel Atom X7-Z8330
  • Intel Atom X7-Z8300

Intel SoFIA (2015)

  • Intel Atom x3-C3445
  • Intel Atom x3-C3405
  • Intel Atom x3-C3400
  • Intel Atom x3-C3295RK
  • Intel Atom x3-C3265RK
  • Intel Atom x3-C3235RK
  • Intel Atom x3-C3230RK
  • Intel Atom x3-C3205RK
  • Intel Atom x3-C3200RK
  • Intel Atom x3-C3130

Intel Moorefield (2014)

  • Intel Atom Z3590
  • Intel Atom Z3580
  • Intel Atom Z3570
  • Intel Atom Z3560
  • Intel Atom Z3530

Intel Merrifield (2014)

  • Intel Atom Z3480
  • Intel Atom Z3460

Intel Bay Trail-T (2013)

  • Intel Atom Z3795
  • Intel Atom Z3785
  • Intel Atom Z3775
  • Intel Atom Z3775D
  • Intel Atom Z3770
  • Intel Atom Z3770D
  • Intel Atom Z3745
  • Intel Atom Z3745D
  • Intel Atom Z3740
  • Intel Atom Z3740D
  • Intel Atom Z3736F
  • Intel Atom Z3736G
  • Intel Atom Z3735D
  • Intel Atom Z3735E
  • Intel Atom Z3735F
  • Intel Atom Z3735G
  • Intel Atom Z3680
  • Intel Atom Z3680D

Intel Bay Trail-I (2013)

  • Intel Atom E3845
  • Intel Atom E3827
  • Intel Atom E3826
  • Intel Atom E3825
  • Intel Atom E3815
  • Intel Atom E3805

Next Page > Intel Server / Workstation CPUs Vulnerable To Meltdown + Spectre

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Intel Server / Workstation CPUs Vulnerable To Meltdown + Spectre

Affected Variants : These Intel CPUs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

Intel Knights Mill (2017)

  • Intel Xeon Phi 7295
  • Intel Xeon Phi 7285
  • Intel Xeon Phi 7235

Intel Skylake-W (2017)

  • Intel Xeon W-2195
  • Intel Xeon W-2175
  • Intel Xeon W-2155
  • Intel Xeon W-2150B
  • Intel Xeon W-2145
  • Intel Xeon W-2140B
  • Intel Xeon W-2135
  • Intel Xeon W-2133
  • Intel Xeon W-2125
  • Intel Xeon W-2123
  • Intel Xeon W-2104
  • Intel Xeon W-2102

Intel Skylake-SP (2017)

  • Intel Xeon Platinum 8180
  • Intel Xeon Platinum 8180M
  • Intel Xeon Platinum 8176
  • Intel Xeon Platinum 8176F
  • Intel Xeon Platinum 8176M
  • Intel Xeon Platinum 8173M
  • Intel Xeon Platinum 8170
  • Intel Xeon Platinum 8170M
  • Intel Xeon Platinum 8168
  • Intel Xeon Platinum 8167M
  • Intel Xeon Platinum 8164
  • Intel Xeon Platinum 8163
  • Intel Xeon Platinum 8160
  • Intel Xeon Platinum 8160F
  • Intel Xeon Platinum 8160M
  • Intel Xeon Platinum 8160T
  • Intel Xeon Platinum 8158
  • Intel Xeon Platinum 8156
  • Intel Xeon Platinum 8153
  • Intel Xeon Gold 6161
  • Intel Xeon Gold 6154
  • Intel Xeon Gold 6152
  • Intel Xeon Gold 6150
  • Intel Xeon Gold 6149
  • Intel Xeon Gold 6148
  • Intel Xeon Gold 6148F
  • Intel Xeon Gold 6146
  • Intel Xeon Gold 6145
  • Intel Xeon Gold 6144
  • Intel Xeon Gold 6142
  • Intel Xeon Gold 6142F
  • Intel Xeon Gold 6142M
  • Intel Xeon Gold 6140
  • Intel Xeon Gold 6140M
  • Intel Xeon Gold 6138
  • Intel Xeon Gold 6138F
  • Intel Xeon Gold 6138T
  • Intel Xeon Gold 6136
  • Intel Xeon Gold 6134
  • Intel Xeon Gold 6134M
  • Intel Xeon Gold 6132
  • Intel Xeon Gold 6130
  • Intel Xeon Gold 6130F
  • Intel Xeon Gold 6130T
  • Intel Xeon Gold 6128
  • Intel Xeon Gold 6126
  • Intel Xeon Gold 6126F
  • Intel Xeon Gold 6126T
  • Intel Xeon Gold 6122
  • Intel Xeon Gold 6120
  • Intel Xeon Gold 6120T
  • Intel Xeon Gold 6119T
  • Intel Xeon Gold 6118
  • Intel Xeon Gold 6117
  • Intel Xeon Gold 6117F
  • Intel Xeon Gold 6115
  • Intel Xeon Silver 4116
  • Intel Xeon Silver 4116T
  • Intel Xeon Silver 4114
  • Intel Xeon Silver 4114T
  • Intel Xeon Silver 4112
  • Intel Xeon Silver 4110
  • Intel Xeon Silver 4109T
  • Intel Xeon Silver 4108
  • Intel Xeon Bronze 3106
  • Intel Xeon Bronze 3104

Intel Denverton (2017)

  • Intel Atom C3958
  • Intel Atom C3955
  • Intel Atom C3950
  • Intel Atom C3855
  • Intel Atom C3850
  • Intel Atom C3830
  • Intel Atom C3808
  • Intel Atom C3758
  • Intel Atom C3750
  • Intel Atom C3708
  • Intel Atom C3558
  • Intel Atom C3538
  • Intel Atom C3508
  • Intel Atom C3338
  • Intel Atom C3308

Intel Kaby Lake-DT (2017)

  • Intel Xeon E3-1285 v6
  • Intel Xeon E3-1280 v6
  • Intel Xeon E3-1275 v6
  • Intel Xeon E3-1270 v6
  • Intel Xeon E3-1245 v6
  • Intel Xeon E3-1240 v6
  • Intel Xeon E3-1230 v6
  • Intel Xeon E3-1225 v6
  • Intel Xeon E3-1220 v6

Intel Kaby Lake-H (2017)

  • Intel Xeon E3-1535M
  • Intel Xeon E3-1505M
  • Intel Xeon E3-1505L
  • Intel Xeon E3-1501L
  • Intel Xeon E3-1501M

Intel Knights Landing (2016)

  • Intel Xeon Phi 7290F
  • Intel Xeon Phi 7290
  • Intel Xeon Phi 7250F
  • Intel Xeon Phi 7250
  • Intel Xeon Phi 7230F
  • Intel Xeon Phi 7230
  • Intel Xeon Phi 7210F
  • Intel Xeon Phi 7210

Intel Skylake-H (2016)

  • Intel Xeon E3-1585 v5
  • Intel Xeon E3-1585L v5
  • Intel Xeon E3-1578L v5
  • Intel Xeon E3-1575M v5
  • Intel Xeon E3-1565L v5
  • Intel Xeon E3-1558L v5
  • Intel Xeon E3-1545M v5
  • Intel Xeon E3-1535M v5
  • Intel Xeon E3-1515M v5
  • Intel Xeon E3-1505M v5
  • Intel Xeon E3-1505L v5

Intel Broadwell-EX (2016)

  • Intel E7-8894 v4
  • Intel E7-8893 v4
  • Intel E7-8891 v4
  • Intel E7-8890 v4
  • Intel E7-8880 v4
  • Intel E7-8870 v4
  • Intel E7-8867 v4
  • Intel E7-8860 v4
  • Intel E7-8855 v4
  • Intel E7-4850 v4
  • Intel E7-4830 v4
  • Intel E7-4820 v4
  • Intel E7-4809 v4

Intel Broadwell-EP (2016)

  • Intel Xeon E5-4669 v4
  • Intel Xeon E5-4667 v4
  • Intel Xeon E5-4660 v4
  • Intel Xeon E5-4650 v4
  • Intel Xeon E5-4640 v4
  • Intel Xeon E5-4628L v4
  • Intel Xeon E5-4627 v4
  • Intel Xeon E5-4620 v4
  • Intel Xeon E5-4610 v4
  • Intel Xeon E5-2699 v4
  • Intel Xeon E5-2699A v4
  • Intel Xeon E5-2699C v4
  • Intel Xeon E5-2699P v4
  • Intel Xeon E5-2699R v4
  • Intel Xeon E5-2698 v4
  • Intel Xeon E5-2697 v4
  • Intel Xeon E5-2697A v4
  • Intel Xeon E5-2696 v4
  • Intel Xeon E5-2695 v4
  • Intel Xeon E5-2690 v4
  • Intel Xeon E5-2689 v4
  • Intel Xeon E5-2689A v4
  • Intel Xeon E5-2687W v4
  • Intel Xeon E5-2686 v4
  • Intel Xeon E5-2683 v4
  • Intel Xeon E5-2682 v4
  • Intel Xeon E5-2680 v4
  • Intel Xeon E5-2679 v4
  • Intel Xeon E5-2676 v4
  • Intel Xeon E5-2676 v4
  • Intel Xeon AWS-1100 v4
  • Intel Xeon E5-2667 v4
  • Intel Xeon E5-2666 v4
  • Intel Xeon E5-2660 v4
  • Intel Xeon E5-2658 v4
  • Intel Xeon E5-2650 v4
  • Intel Xeon E5-2650L v4
  • Intel Xeon E5-2648L v4
  • Intel Xeon E5-2643 v4
  • Intel Xeon E5-2640 v4
  • Intel Xeon E5-2637 v4
  • Intel Xeon E5-2630 v4
  • Intel Xeon E5-2630L v4
  • Intel Xeon E5-2628L v4
  • Intel Xeon E5-2623 v4
  • Intel Xeon E5-2620 v4
  • Intel Xeon E5-2618L v4
  • Intel Xeon E5-2609 v4
  • Intel Xeon E5-2608L v4
  • Intel Xeon E5-2607 v4
  • Intel Xeon E5-2603 v4
  • Intel Xeon E5-1680 v4
  • Intel Xeon E5-1660 v4
  • Intel Xeon E5-1650 v4
  • Intel Xeon E5-1630 v4
  • Intel Xeon E5-1620 v4
  • Intel Xeon E5-1607 v4
  • Intel Xeon E5-1603 v4

Intel Skylake-DT (2015)

  • Intel Xeon E5-1280 v5
  • Intel Xeon E5-1275 v5
  • Intel Xeon E5-1270 v5
  • Intel Xeon E5-1268L v5
  • Intel Xeon E5-1260L v5
  • Intel Xeon E5-1245 v5
  • Intel Xeon E5-1240 v5
  • Intel Xeon E5-1240L v5
  • Intel Xeon E5-1235L v5
  • Intel Xeon E5-1230 v5
  • Intel Xeon E5-1225 v5
  • Intel Xeon E5-1220 v5

Intel Broadwell-H (2015)

  • Intel Xeon E3-1285 v4
  • Intel Xeon E3-1285L v4
  • Intel Xeon E3-1284L v4
  • Intel Xeon E3-1278L v4
  • Intel Xeon E3-1270L v4
  • Intel Xeon E3-1265L v4
  • Intel Xeon E3-1258L v4

Intel Broadwell-DE (2015)

  • Intel Xeon D-1587
  • Intel Xeon D-1581
  • Intel Xeon D-1577
  • Intel Xeon D-1571
  • Intel Xeon D-1567
  • Intel Xeon D-1559
  • Intel Xeon D-1557
  • Intel Xeon D-1553N
  • Intel Xeon D-1548
  • Intel Xeon D-1543N
  • Intel Xeon D-1541
  • Intel Xeon D-1540
  • Intel Xeon D-1539
  • Intel Xeon D-1537
  • Intel Xeon D-1533N
  • Intel Xeon D-1531
  • Intel Xeon D-1529
  • Intel Xeon D-1528
  • Intel Xeon D-1527
  • Intel Xeon D-1523N
  • Intel Xeon D-1521
  • Intel Xeon D-1520
  • Intel Xeon D-1518
  • Intel Xeon D-1513N
  • Intel Pentium D1519
  • Intel Pentium D1517
  • Intel Pentium D1509
  • Intel Pentium D1508
  • Intel Pentium D1507

Intel Haswell-EX (2015)

  • Intel Xeon E7-8895 v3
  • Intel Xeon E7-8893 v3
  • Intel Xeon E7-8891 v3
  • Intel Xeon E7-8890 v3
  • Intel Xeon E7-8880 v3
  • Intel Xeon E7-8880L v3
  • Intel Xeon E7-8870 v3
  • Intel Xeon E7-8867 v3
  • Intel Xeon E7-8860 v3
  • Intel Xeon E7-4850 v3
  • Intel Xeon E7-4830 v3
  • Intel Xeon E7-4820 v3
  • Intel Xeon E7-4809 v3

Intel Haswell-EN (2015)

  • Intel Xeon E5-2438L v3
  • Intel Xeon E5-2428L v3
  • Intel Xeon E5-2418L v3
  • Intel Xeon E5-2408L v3
  • Intel Xeon E5-1428L v3

Intel Haswell-EP (2014)

  • Intel Xeon E5-4669 v3
  • Intel Xeon E5-4667 v3
  • Intel Xeon E5-4660 v3
  • Intel Xeon E5-4655 v3
  • Intel Xeon E5-4650 v3
  • Intel Xeon E5-4648 v3
  • Intel Xeon E5-4640 v3
  • Intel Xeon E5-4627 v3
  • Intel Xeon E5-4620 v3
  • Intel Xeon E5-4610 v3
  • Intel Xeon E5-2699 v3
  • Intel Xeon E5-2698 v3
  • Intel Xeon E5-2698A v3
  • Intel Xeon E5-2698B v3
  • Intel Xeon E5-2697 v3
  • Intel Xeon E5-2696 v3
  • Intel Xeon E5-2695 v3
  • Intel Xeon E5-2693 v3
  • Intel Xeon E5-2692 v3
  • Intel Xeon E5-2695 v3
  • Intel Xeon E5-2690 v3
  • Intel Xeon E5-2687W v3
  • Intel Xeon E5-2685 v3
  • Intel Xeon E5-2683 v3
  • Intel Xeon E5-2680 v3
  • Intel Xeon E5-2678 v3
  • Intel Xeon E5-2676 v3
  • Intel Xeon E5-2675 v3
  • Intel Xeon E5-2673 v3
  • Intel Xeon E5-2670 v3
  • Intel Xeon E5-2669 v3
  • Intel Xeon E5-2667 v3
  • Intel Xeon E5-2666 v3
  • Intel Xeon E5-2663 v3
  • Intel Xeon E5-2660 v3
  • Intel Xeon E5-2658 v3
  • Intel Xeon E5-2658A v3
  • Intel Xeon E5-2652 v3
  • Intel Xeon E5-2650 v3
  • Intel Xeon E5-2650L v3
  • Intel Xeon E5-2649 v3
  • Intel Xeon E5-2643 v3
  • Intel Xeon E5-2640 v3
  • Intel Xeon E5-2648L v3
  • Intel Xeon E5-2637 v3
  • Intel Xeon E5-2630 v3
  • Intel Xeon E5-2630L v3
  • Intel Xeon E5-2629 v3
  • Intel Xeon E5-2628 v3
  • Intel Xeon E5-2628L v3
  • Intel Xeon E5-2623 v3
  • Intel Xeon E5-2622 v3
  • Intel Xeon E5-2620 v3
  • Intel Xeon E5-2618L v3
  • Intel Xeon E5-2609 v3
  • Intel Xeon E5-2608L v3
  • Intel Xeon E5-2603 v3
  • Intel Xeon E5-1691 v3
  • Intel Xeon E5-1686 v3
  • Intel Xeon E5-1681 v3
  • Intel Xeon E5-1680 v3
  • Intel Xeon E5-1660 v3
  • Intel Xeon E5-1650 v3
  • Intel Xeon E5-1630 v3
  • Intel Xeon E5-1620 v3
  • Intel Xeon E5-1607 v3
  • Intel Xeon E5-1603 v3

Intel Ivy Bridge-EN (2014)

  • Intel Xeon E5-2470 v2
  • Intel Xeon E5-2450 v2
  • Intel Xeon E5-2450L v2
  • Intel Xeon E5-2448L v2
  • Intel Xeon E5-2440 v2
  • Intel Xeon E5-2430 v2
  • Intel Xeon E5-2430L v2
  • Intel Xeon E5-2428L v2
  • Intel Xeon E5-2420 v2
  • Intel Xeon E5-2418L v2
  • Intel Xeon E5-2407 v2
  • Intel Xeon E5-2403 v2
  • Intel Xeon E5-1428L v2
  • Intel Xeon E5-1410 v2

Intel Ivy Bridge-EX (2014)

  • Intel Xeon E7-8895 v2
  • Intel Xeon E7-8893 v2
  • Intel Xeon E7-8891 v2
  • Intel Xeon E7-8890 v2
  • Intel Xeon E7-8880 v2
  • Intel Xeon E7-8880L v2
  • Intel Xeon E7-8870 v2
  • Intel Xeon E7-8857 v2
  • Intel Xeon E7-8850 v2
  • Intel Xeon E7-4890 v2
  • Intel Xeon E7-4880 v2
  • Intel Xeon E7-4870 v2
  • Intel Xeon E7-4860 v2
  • Intel Xeon E7-4850 v2
  • Intel Xeon E7-4830 v2
  • Intel Xeon E7-4820 v2
  • Intel Xeon E7-4809 v2
  • Intel Xeon E7-2890 v2
  • Intel Xeon E7-2880 v2
  • Intel Xeon E7-2870 v2
  • Intel Xeon E7-2850 v2
[adrotate group=”1″]

Intel Rangeley (2013)

  • Intel Atom C2758
  • Intel Atom C2738
  • Intel Atom C2718
  • Intel Atom C2558
  • Intel Atom C2538
  • Intel Atom C2518
  • Intel Atom C2516
  • Intel Atom C2508
  • Intel Atom C2358
  • Intel Atom C2338
  • Intel Atom C2316
  • Intel Atom C2308

Intel Avoton (2013)

  • Intel Atom C2750
  • Intel Atom C2730
  • Intel Atom C2550
  • Intel Atom C2530
  • Intel Atom C2350

Intel Haswell-WS (2013)

  • Intel Xeon E3-1286 v3
  • Intel Xeon E3-1286L v3
  • Intel Xeon E3-1285 v3
  • Intel Xeon E3-1285L v3
  • Intel Xeon E3-1284L v3
  • Intel Xeon E3-1281 v3
  • Intel Xeon E3-1280 v3
  • Intel Xeon E3-1276 v3
  • Intel Xeon E3-1275 v3
  • Intel Xeon E3-1275L v3
  • Intel Xeon E3-1271 v3
  • Intel Xeon E3-1270 v3
  • Intel Xeon E3-1268L v3
  • Intel Xeon E3-1265L v3
  • Intel Xeon E3-1246 v3
  • Intel Xeon E3-1245 v3
  • Intel Xeon E3-1241 v3
  • Intel Xeon E3-1240 v3
  • Intel Xeon E3-1240L v3
  • Intel Xeon E3-1230L v3
  • Intel Xeon E3-1231 v3
  • Intel Xeon E3-1230 v3
  • Intel Xeon E3-1226 v3
  • Intel Xeon E3-1225 v3
  • Intel Xeon E3-1220 v3
  • Intel Xeon E3-1220L v3

Intel Ivy Bridge-EP (2013)

  • Intel Xeon E5-4657L v2
  • Intel Xeon E5-4650 v2
  • Intel Xeon E5-4640 v2
  • Intel Xeon E5-4627 v2
  • Intel Xeon E5-4624L v2
  • Intel Xeon E5-4620 v2
  • Intel Xeon E5-4610 v2
  • Intel Xeon E5-4607 v2
  • Intel Xeon E5-4603 v2
  • Intel Xeon E5-2697 v2
  • Intel Xeon E5-2696 v2
  • Intel Xeon E5-2695 v2
  • Intel Xeon E5-2692 v2
  • Intel Xeon E5-2690 v2
  • Intel Xeon E5-2687W v2
  • Intel Xeon E5-2680 v2
  • Intel Xeon E5-2673 v2
  • Intel Xeon E5-2670 v2
  • Intel Xeon E5-2667 v2
  • Intel Xeon E5-2660 v2
  • Intel Xeon E5-2658 v2
  • Intel Xeon E5-2651 v2
  • Intel Xeon E5-2650 v2
  • Intel Xeon E5-2650L v2
  • Intel Xeon E5-2648L v2
  • Intel Xeon E5-2643 v2
  • Intel Xeon E5-2640 v2
  • Intel Xeon E5-2637 v2
  • Intel Xeon E5-2630 v2
  • Intel Xeon E5-2630L v2
  • Intel Xeon E5-2628L v2
  • Intel Xeon E5-2620 v2
  • Intel Xeon E5-2618L v2
  • Intel Xeon E5-2609 v2
  • Intel Xeon E5-2603 v2
  • Intel Xeon E5-1680 v2
  • Intel Xeon E5-1660 v2
  • Intel Xeon E5-1650 v2
  • Intel Xeon E5-1620 v2
  • Intel Xeon E5-1607 v2

Intel Gladden – Ivy Bridge (2013)

  • Intel Xeon E3-1135C v2
  • Intel Xeon E3-1125C v2
  • Intel Xeon E3-1105C v2

Intel Ivy Bridge (2012)

  • Intel Xeon E-1290 v2
  • Intel Xeon E-1280 v2
  • Intel Xeon E-1275 v2
  • Intel Xeon E-1270 v2
  • Intel Xeon E-1265L v2
  • Intel Xeon E-1245 v2
  • Intel Xeon E-1240 v2
  • Intel Xeon E-1230 v2
  • Intel Xeon E-1225 v2
  • Intel Xeon E-1220 v2
  • Intel Xeon E-1220L v2
  • Intel Pentium 1405 v2
  • Intel Pentium 1403 v2

Intel Sandy Bridge-EP (2012)

  • Intel Xeon E5-4650
  • Intel Xeon E5-4650L
  • Intel Xeon E5-4640
  • Intel Xeon E5-4620
  • Intel Xeon E5-4617
  • Intel Xeon E5-4610
  • Intel Xeon E5-4607
  • Intel Xeon E5-4603
  • Intel Xeon E5-2690
  • Intel Xeon E5-2689
  • Intel Xeon E5-2687W
  • Intel Xeon E5-2680
  • Intel Xeon E5-2670
  • Intel Xeon E5-2667
  • Intel Xeon E5-2665
  • Intel Xeon E5-2660
  • Intel Xeon E5-2658
  • Intel Xeon E5-2650
  • Intel Xeon E5-2650L
  • Intel Xeon E5-2648L
  • Intel Xeon E5-2643
  • Intel Xeon E5-2640
  • Intel Xeon E5-2637
  • Intel Xeon E5-2630
  • Intel Xeon E5-2630L
  • Intel Xeon E5-2628L
  • Intel Xeon E5-2620
  • Intel Xeon E5-2618L
  • Intel Xeon E5-2609
  • Intel Xeon E5-2603
  • Intel Xeon E5-1660
  • Intel Xeon E5-1650
  • Intel Xeon E5-1620
  • Intel Xeon E5-1607
  • Intel Xeon E5-1603

Intel Sandy Bridge-EN (2012)

  • Intel Xeon E5-2470
  • Intel Xeon E5-2450
  • Intel Xeon E5-2450L
  • Intel Xeon E5-2449L
  • Intel Xeon E5-2448L
  • Intel Xeon E5-2440
  • Intel Xeon E5-2430
  • Intel Xeon E5-2430L
  • Intel Xeon E5-2428L
  • Intel Xeon E5-2420
  • Intel Xeon E5-2418L
  • Intel Xeon E5-2407
  • Intel Xeon E5-2403
  • Intel Xeon E5-1428L
  • Intel Xeon E5-1410

Intel Gladden – Sandy Bridge (2012)

  • Intel Xeon E3-1125C
  • Intel Xeon E3-1105C

Intel Sandy Bridge (2011)

  • Intel Xeon E3-1290
  • Intel Xeon E3-1280
  • Intel Xeon E3-1275
  • Intel Xeon E3-1270
  • Intel Xeon E3-1260L
  • Intel Xeon E3-1245
  • Intel Xeon E3-1240
  • Intel Xeon E3-1235
  • Intel Xeon E3-1230
  • Intel Xeon E3-1225
  • Intel Xeon E3-1220
  • Intel Xeon E3-1220L
  • Intel Pentium 1407
  • Intel Pentium 1405
  • Intel Pentium 1403
  • Intel Pentium 350

Intel Westmere-EX (2011)

  • Intel Xeon E7-8870
  • Intel Xeon E7-8867L
  • Intel Xeon E7-8860
  • Intel Xeon E7-8850
  • Intel Xeon E7-8837
  • Intel Xeon E7-8830
  • Intel Xeon E7-4870
  • Intel Xeon E7-4860
  • Intel Xeon E7-4850
  • Intel Xeon E7-4830
  • Intel Xeon E7-4820
  • Intel Xeon E7-4807
  • Intel Xeon E7-2870
  • Intel Xeon E7-2860
  • Intel Xeon E7-2850
  • Intel Xeon E7-2830
  • Intel Xeon E7-2820
  • Intel Xeon E7-2803

Intel Gulftown (2010)

  • Intel Xeon W3690
  • Intel Xeon W3580
  • Intel Xeon W3570

Intel Clarksdale (2010)

  • Intel Xeon L3406
  • Intel Xeon L3403

Intel Jasper Forest (2010)

  • Intel Xeon EC5549
  • Intel Xeon EC5539
  • Intel Xeon EC5509
  • Intel Xeon LC5528
  • Intel Xeon LC5518
  • Intel Xeon EC3539
  • Intel Xeon LC3528
  • Intel Xeon LC3518

Intel Beckton (2010)

  • Intel Xeon X7560
  • Intel Xeon L7555
  • Intel Xeon X7550
  • Intel Xeon L7545
  • Intel Xeon X7542
  • Intel Xeon E7540
  • Intel Xeon E7530
  • Intel Xeon E7520
  • Intel Xeon X6550
  • Intel Xeon E6540
  • Intel Xeon E6510

Intel Westmere-EP (2010)

  • Intel Xeon X5698
  • Intel Xeon X5690
  • Intel Xeon X5687
  • Intel Xeon X5680
  • Intel Xeon X5679
  • Intel Xeon X5677
  • Intel Xeon X5675
  • Intel Xeon X5672
  • Intel Xeon X5670
  • Intel Xeon X5667
  • Intel Xeon X5660
  • Intel Xeon X5650
  • Intel Xeon E5649
  • Intel Xeon X5647
  • Intel Xeon E5645
  • Intel Xeon L5645
  • Intel Xeon E5640
  • Intel Xeon L5640
  • Intel Xeon L5639
  • Intel Xeon E5630
  • Intel Xeon L5638
  • Intel Xeon E5620
  • Intel Xeon E5607
  • Intel Xeon E5606
  • Intel Xeon E5603

Intel Gainestown (2009)

  • Intel Xeon W5590
  • Intel Xeon W5580
  • Intel Xeon X5570
  • Intel Xeon X5560
  • Intel Xeon X5550
  • Intel Xeon E5540
  • Intel Xeon E5530
  • Intel Xeon L5530
  • Intel Xeon E5520
  • Intel Xeon L5520
  • Intel Xeon L5518
  • Intel Xeon L5508
  • Intel Xeon E5507
  • Intel Xeon E5506
  • Intel Xeon L5506
  • Intel Xeon E5504
  • Intel Xeon E5503
  • Intel Xeon E5502

Intel Lynnfield (2009)

  • Intel Xeon X3480
  • Intel Xeon X3470
  • Intel Xeon X3460
  • Intel Xeon X3450
  • Intel Xeon X3440
  • Intel Xeon X3430
  • Intel Xeon L3426

Intel Bloomfield (2009)

  • Intel Xeon W3580
  • Intel Xeon W3570
  • Intel Xeon W3565
  • Intel Xeon W3550
  • Intel Xeon W3540
  • Intel Xeon W3530
  • Intel Xeon W3520
  • Intel Xeon W3505
  • Intel Xeon W3503

Intel Yorkfield (2008-2009)

  • Intel Xeon X3380
  • Intel Xeon L3380
  • Intel Xeon X3370
  • Intel Xeon X3360
  • Intel Xeon X3350

Intel Wolfdale (2008-2009)

  • Intel Xeon E3120
  • Intel Xeon E3110
  • Intel Xeon L3110

Intel Dunnington (2008)

  • Intel Xeon X7460
  • Intel Xeon E7458
  • Intel Xeon L7455
  • Intel Xeon E7450
  • Intel Xeon L7445
  • Intel Xeon E7440
  • Intel Xeon E7430
  • Intel Xeon E7420

Intel Yorkfield-6M (2008)

  • Intel Xeon X3330
  • Intel Xeon X3320

Intel Yorkfield-CL (2008)

  • Intel Xeon X3363
  • Intel Xeon X3353
  • Intel Xeon X3323
  • Intel Xeon X3113
  • Intel Xeon L3014

Intel Harpertown (2007-2008)

  • Intel Xeon X5492
  • Intel Xeon X5482
  • Intel Xeon X5472
  • Intel Xeon E5472
  • Intel Xeon E5462
  • Intel Xeon X5470
  • Intel Xeon X5460
  • Intel Xeon X5450
  • Intel Xeon E5450
  • Intel Xeon E5440
  • Intel Xeon E5430
  • Intel Xeon L5430
  • Intel Xeon E5420
  • Intel Xeon L5420
  • Intel Xeon E5410
  • Intel Xeon L5410
  • Intel Xeon L5408
  • Intel Xeon E5405

Intel Wolfdale-DP (2007-2008)

  • Intel Xeon X5272
  • Intel Xeon X5270
  • Intel Xeon X5260
  • Intel Xeon L5248
  • Intel Xeon X5240
  • Intel Xeon L5240
  • Intel Xeon L5238
  • Intel Xeon X5220
  • Intel Xeon L5215
  • Intel Xeon X5205

Intel Tigerton (2007)

  • Intel Xeon X7350
  • Intel Xeon L7345
  • Intel Xeon E7340
  • Intel Xeon E7330
  • Intel Xeon E7320
  • Intel Xeon E7310
  • Intel Xeon E7220
  • Intel Xeon E7210

Intel Kentsfield (2007)

  • Intel Xeon X3230
  • Intel Xeon X3220
  • Intel Xeon X3210

Intel Allendale (2007)

  • Intel Xeon 3050
  • Intel Xeon 3040

Intel Clovertown (2006-2007)

  • Intel Xeon X5365
  • Intel Xeon X5355
  • Intel Xeon X5350
  • Intel Xeon E5350
  • Intel Xeon E5345
  • Intel Xeon E5340
  • Intel Xeon E5335
  • Intel Xeon L5335
  • Intel Xeon E5330
  • Intel Xeon E5320
  • Intel Xeon L5320
  • Intel Xeon L5318
  • Intel Xeon E5310
  • Intel Xeon L5310

Intel Conroe (2006-2007)

  • Intel Xeon 3085
  • Intel Xeon 3075
  • Intel Xeon 3070
  • Intel Xeon 3065
  • Intel Xeon 3060
  • Intel Xeon 3050
  • Intel Xeon 3040

Intel Woodcrest (2006)

  • Intel Xeon 5160
  • Intel Xeon 5150
  • Intel Xeon LV 5148
  • Intel Xeon 5140
  • Intel Xeon LV 5138
  • Intel Xeon LV 5133
  • Intel Xeon 5130
  • Intel Xeon LV 5128
  • Intel Xeon 5120
  • Intel Xeon LV 5113
  • Intel Xeon 5110

Next Page > Intel Desktop CPUs Vulnerable To Meltdown + Spectre

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Intel Desktop CPUs Vulnerable To Meltdown + Spectre

Affected Variants : These Intel CPUs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

Intel Coffee Lake-S (2017)

  • Intel Core i7-8700K
  • Intel Core i7-8700
  • Intel Core i5-8600K
  • Intel Core i5-8400
  • Intel Core i3-8350K
  • Intel Core i3-8100

Intel Gemini Lake (2017)

  • Intel Pentium Silver J5005
  • Intel Celeron J4105
  • Intel Celeron J4005

Intel Denverton (2017)

  • Intel Celeron C3958
  • Intel Celeron C3955
  • Intel Celeron C3950
  • Intel Celeron C3858
  • Intel Celeron C3850
  • Intel Celeron C3830
  • Intel Celeron C3808
  • Intel Celeron C3758
  • Intel Celeron C3750
  • Intel Celeron C3708
  • Intel Celeron C3558
  • Intel Celeron C3538
  • Intel Celeron C3508
  • Intel Celeron C3338
  • Intel Celeron C3308

Intel Kaby Lake-X (2017)

  • Intel Core i7-7740X
  • Intel Core i5-7640X

Intel Kaby Lake-S (2017)

  • Intel Core i7-7700K
  • Intel Core i7-7700
  • Intel Core i7-7700T
  • Intel Core i5-7600K
  • Intel Core i5-7600
  • Intel Core i5-7600T
  • Intel Core i5-7500
  • Intel Core i5-7500T
  • Intel Core i5-7400
  • Intel Core i5-7400T
  • Intel Core i3-7350K
  • Intel Core i3-7320
  • Intel Core i3-7300
  • Intel Core i3-7300T
  • Intel Core i3-7101T
  • Intel Core i3-7101TE
  • Intel Core i3-7100
  • Intel Core i3-7100T
  • Intel Pentium G4620
  • Intel Pentium G4600
  • Intel Pentium G4600T
  • Intel Pentium G4560
  • Intel Pentium G4560T
  • Intel Celeron G3950
  • Intel Celeron G3930
  • Intel Celeron G3930T
  • Intel Celeron G3930E
  • Intel Celeron G3930TE

Intel Skylake-X (2017)

  • Intel Core i9-7980XE
  • Intel Core i9-7960X
  • Intel Core i9-7940X
  • Intel Core i9-7920X
  • Intel Core i9-7900X
  • Intel Core i7-7820X
  • Intel Core i7-7800X

Intel Apollo Lake (2016)

  • Intel Pentium J4205
  • Intel Pentium J3455
  • Intel Pentium J3355
  • Intel Celeron J3455
  • Intel Celeron J3355
  • Intel Atom x5-E3950
  • Intel Atom x5-E3940
  • Intel Atom x5-E3930

Intel Skylake-H (2016)

  • Intel Core i7-6785R
  • Intel Core i5-6685R
  • Intel Core i5-6585R

Intel Braswell (2016)

  • Intel Pentium J3710
  • Intel Celeron J3160
  • Intel Celeron J3060
  • Intel Atom x5-E8000

Intel Broadwell-E (2016)

  • Intel Core i7-6950X
  • Intel Core i7-6900K
  • Intel Core i7-6850X
  • Intel Core i7-6800X

Intel Skylake-S (2015)

  • Intel Core i7-6700K
  • Intel Core i7-6700
  • Intel Core i7-6700T
  • Intel Core i7-6700TE
  • Intel Core i5-6600K
  • Intel Core i5-6600
  • Intel Core i5-6600T
  • Intel Core i5-6500
  • Intel Core i5-6500T
  • Intel Core i5-6500TE
  • Intel Core i5-6402P
  • Intel Core i5-6400
  • Intel Core i5-6400T
  • Intel Core i3-6320
  • Intel Core i3-6300
  • Intel Core i3-6300T
  • Intel Core i3-6100
  • Intel Core i3-6100T
  • Intel Core i3-6100TE
  • Intel Core i3-6098P
  • Intel Pentium G4520
  • Intel Pentium G4500
  • Intel Pentium G4500T
  • Intel Pentium G4400
  • Intel Pentium G4400T
  • Intel Pentium G4400TE
  • Intel Celeron G3920
  • Intel Celeron G3902E
  • Intel Celeron G3900
  • Intel Celeron G3900T
  • Intel Celeron G3900E
  • Intel Celeron G3900TE

Intel Broadwell-H (2015)

  • Intel Core i7-5775C
  • Intel Core i7-5775R
  • Intel Core i5-5675R
  • Intel Core i5-5675C
  • Intel Core i5-5575R

Intel Haswell-E (2014)

  • Intel Core i7-5960X
  • Intel Core i7-5930K
  • Intel Core i7-5820K

Intel Haswell-H (2013)

  • Intel Core i7-4770R
  • Intel Core i5-4670R
  • Intel Core i5-4570R

Intel Haswell-DT (2013)

  • Intel Core i7-4790K
  • Intel Core i7-4790
  • Intel Core i7-4790S
  • Intel Core i7-4790T
  • Intel Core i7-4785T
  • Intel Core i7-4771
  • Intel Core i7-4770K
  • Intel Core i7-4770
  • Intel Core i7-4770S
  • Intel Core i7-4770T
  • Intel Core i7-4770TE
  • Intel Core i7-4765T
  • Intel Core i5-4690K
  • Intel Core i5-4690
  • Intel Core i5-4690S
  • Intel Core i5-4690T
  • Intel Core i5-4670K
  • Intel Core i5-4670
  • Intel Core i5-4670S
  • Intel Core i5-4670T
  • Intel Core i5-4590
  • Intel Core i5-4590S
  • Intel Core i5-4590T
  • Intel Core i5-4570
  • Intel Core i5-4570S
  • Intel Core i5-4570T
  • Intel Core i5-4570TE
  • Intel Core i5-4460
  • Intel Core i5-4460S
  • Intel Core i5-4460T
  • Intel Core i5-4440
  • Intel Core i5-4440S
  • Intel Core i5-4430
  • Intel Core i5-4430S
  • Intel Core i3-4370
  • Intel Core i3-4370T
  • Intel Core i3-4360
  • Intel Core i3-4360T
  • Intel Core i3-4350
  • Intel Core i3-4350T
  • Intel Core i3-4340
  • Intel Core i3-4340TE
  • Intel Core i3-4330
  • Intel Core i3-4330T
  • Intel Core i3-4330TE
  • Intel Core i3-4170
  • Intel Core i3-4170T
  • Intel Core i3-4160
  • Intel Core i3-4160T
  • Intel Core i3-4150
  • Intel Core i3-4150T
  • Intel Core i3-4130
  • Intel Core i3-4130T
  • Intel Pentium G3470
  • Intel Pentium G3460
  • Intel Pentium G3460T
  • Intel Pentium G3450
  • Intel Pentium G3450T
  • Intel Pentium G3440
  • Intel Pentium G3440T
  • Intel Pentium G3430
  • Intel Pentium G3420
  • Intel Pentium G3420T
  • Intel Pentium G3320TE
  • Intel Pentium G3260
  • Intel Pentium G3260T
  • Intel Pentium G3258
  • Intel Pentium G3250
  • Intel Pentium G3250T
  • Intel Pentium G3240
  • Intel Pentium G3240T
  • Intel Pentium G3220
  • Intel Pentium G3220T
  • Intel Celeron G1850
  • Intel Celeron G1840
  • Intel Celeron G1840T
  • Intel Celeron G1830
  • Intel Celeron G1820
  • Intel Celeron G1820T
  • Intel Celeron G1820TE
[adrotate group=”1″]

Intel Bay Trail-D (2013)

  • Intel Celeron J1900
  • Intel Celeron J1850
  • Intel Celeron J1800
  • Intel Celeron J1750

Intel Bay Trail-I (2013)

  • Intel Atom E3845
  • Intel Atom E3827
  • Intel Atom E3826
  • Intel Atom E3825
  • Intel Atom E3815
  • Intel Atom E3805

Intel Ivy Bridge-E (2012)

  • Intel Core i7-4960X
  • Intel Core i7-4960K
  • Intel Core i7-4820K

Intel Ivy Bridge (2012)

  • Intel Core i7-3770K
  • Intel Core i7-3770
  • Intel Core i7-3770S
  • Intel Core i7-3770T
  • Intel Core i5-3570K
  • Intel Core i5-3570
  • Intel Core i5-3570S
  • Intel Core i5-3570T
  • Intel Core i5-3550
  • Intel Core i5-3550S
  • Intel Core i5-3475S
  • Intel Core i5-3470
  • Intel Core i5-3470S
  • Intel Core i5-3470T
  • Intel Core i5-3450
  • Intel Core i5-3450S
  • Intel Core i5-3350P
  • Intel Core i5-3440
  • Intel Core i5-3440S
  • Intel Core i5-3335S
  • Intel Core i5-3330
  • Intel Core i5-3330S
  • Intel Core i3-3250
  • Intel Core i3-3250T
  • Intel Core i3-3245
  • Intel Core i3-3240
  • Intel Core i3-3240T
  • Intel Core i3-3225
  • Intel Core i3-3220
  • Intel Core i3-3220T
  • Intel Core i3-3210
  • Intel Pentium G2140
  • Intel Pentium G2130
  • Intel Pentium G2120
  • Intel Pentium G2120T
  • Intel Pentium G2100T
  • Intel Pentium G2030
  • Intel Pentium G2030T
  • Intel Pentium G2020
  • Intel Pentium G2020T
  • Intel Pentium G2010
  • Intel Celeron G1630
  • Intel Celeron G1620
  • Intel Celeron G1620T
  • Intel Celeron G1610
  • Intel Celeron G1610T

Intel Sandy Bridge-E (2011)

  • Intel Core i7-3970X
  • Intel Core i7-3960K
  • Intel Core i7-3930K
  • Intel Core i7-3820

Intel Sandy Bridge (2011)

  • Intel Core i7-2700K
  • Intel Core i7-2600K
  • Intel Core i7-2600
  • Intel Core i7-2600S
  • Intel Core i5-2550K
  • Intel Core i5-2500K
  • Intel Core i5-2500
  • Intel Core i5-2500S
  • Intel Core i5-2500T
  • Intel Core i5-2450P
  • Intel Core i5-2405S
  • Intel Core i5-2400
  • Intel Core i5-2400S
  • Intel Core i5-2390T
  • Intel Core i5-2370P
  • Intel Core i5-2320
  • Intel Core i5-2310
  • Intel Core i5-2300
  • Intel Core i3-2130
  • Intel Core i3-2125
  • Intel Core i3-2120
  • Intel Core i3-2120T
  • Intel Core i3-2105
  • Intel Core i3-2102
  • Intel Core i3-2100
  • Intel Core i3-2100T
  • Intel Pentium G870
  • Intel Pentium G860
  • Intel Pentium G860T
  • Intel Pentium G850
  • Intel Pentium G840
  • Intel Pentium G645
  • Intel Pentium G645T
  • Intel Pentium G640
  • Intel Pentium G640T
  • Intel Pentium G632
  • Intel Pentium G630
  • Intel Pentium G630T
  • Intel Pentium G622
  • Intel Pentium G620
  • Intel Pentium G620T
  • Intel Celeron G555
  • Intel Celeron G550
  • Intel Celeron G550T
  • Intel Celeron G540
  • Intel Celeron G540T
  • Intel Celeron G530
  • Intel Celeron G530T
  • Intel Celeron G470
  • Intel Celeron G465
  • Intel Celeron G460
  • Intel Celeron G440

Intel Gulftown (2010)

  • Intel Core i7-990X
  • Intel Core i7-980X
  • Intel Core i7-980
  • Intel Core i7-970

Intel Clarksdale (2010)

  • Intel Core i5-680
  • Intel Core i5-670
  • Intel Core i5-661
  • Intel Core i5-660
  • Intel Core i5-655K
  • Intel Core i5-650
  • Intel Core i3-560
  • Intel Core i3-550
  • Intel Core i3-540
  • Intel Core i3-530
  • Intel Pentium G6960
  • Intel Pentium G6951
  • Intel Pentium G6950
  • Intel Celeron G1101

Intel Lynnfield (2009)

  • Intel Core i7-880
  • Intel Core i7-875K
  • Intel Core i7-870
  • Intel Core i7-870S
  • Intel Core i7-860
  • Intel Core i7-860S
  • Intel Core i5-760
  • Intel Core i5-750
  • Intel Core i5-750S

Intel Bloomfield (2008)

  • Intel Core i7-975 Extreme Edition
  • Intel Core i7-965 Extreme Edition
  • Intel Core i7-960
  • Intel Core i7-950
  • Intel Core i7-940
  • Intel Core i7-930
  • Intel Core i7-920

Intel Yorkfield-6M (2008-2010)

  • Intel Core 2 Quad Q9705
  • Intel Core 2 Quad Q9700
  • Intel Core 2 Quad Q9505S
  • Intel Core 2 Quad Q9505
  • Intel Core 2 Quad Q9500
  • Intel Core 2 Quad Q9400S
  • Intel Core 2 Quad Q9400
  • Intel Core 2 Quad Q9300
  • Intel Core 2 Quad Q8400S
  • Intel Core 2 Quad Q8400
  • Intel Core 2 Quad Q8300
  • Intel Core 2 Quad Q8200S
  • Intel Core 2 Quad Q8200

Intel Yorkfield (2008-2009)

  • Intel Core 2 Quad Q9650
  • Intel Core 2 Quad Q9550S
  • Intel Core 2 Quad Q9550
  • Intel Core 2 Quad Q9450S
  • Intel Core 2 Quad Q9450

Intel Wolfdale (2008-2009)

  • Intel Core 2 Duo E8700
  • Intel Core 2 Duo E8600
  • Intel Core 2 Duo E8500
  • Intel Core 2 Duo E8400
  • Intel Core 2 Duo E8300
  • Intel Core 2 Duo E8290
  • Intel Core 2 Duo E8200
  • Intel Core 2 Duo E8190

Intel Wolfdale-3M (2008-2010)

  • Intel Core 2 Duo E7600
  • Intel Core 2 Duo E7500
  • Intel Core 2 Duo E7400
  • Intel Core 2 Duo E7300
  • Intel Core 2 Duo E7200
  • Intel Pentium E6800
  • Intel Pentium E6700
  • Intel Pentium E6600
  • Intel Pentium E6500K
  • Intel Pentium E6500
  • Intel Pentium E6300
  • Intel Pentium E5800
  • Intel Pentium E5700
  • Intel Pentium E5500
  • Intel Pentium E5400
  • Intel Pentium E5300
  • Intel Pentium Dual-Core E5300
  • Intel Pentium E5200
  • Intel Pentium Dual-Core E5200
  • Intel Pentium Dual-Core E2210
  • Intel Celeron E3500
  • Intel Celeron E3400
  • Intel Celeron E3300
  • Intel Celeron E3200

Intel Allendale (2008-2009)

  • Intel Celeron E1600
  • Intel Celeron E1500
  • Intel Celeron E1400
  • Intel Celeron E1200

Intel Yorkfield-XE (2007-2008)

  • Intel Core 2 Extreme QX9775
  • Intel Core 2 Extreme QX9770
  • Intel Core 2 Extreme QX9650

Intel Conroe-L (2007-2008)

  • Intel Celeron 450
  • Intel Celeron 445
  • Intel Celeron 430
  • Intel Celeron 420
  • Intel Celeron 220

Intel Kentsfield (2007)

  • Intel Core 2 Quad Q6700
  • Intel Core 2 Quad Q6600
  • Intel Core 2 Quad Q6400

Intel Conroe-CL (2007)

  • Intel Core 2 Duo E6405
  • Intel Core 2 Duo E6305
  • Intel Celeron 445

Intel Conroe (2006-2008)

  • Intel Core 2 Duo E6850
  • Intel Core 2 Duo E6750
  • Intel Core 2 Duo E6700
  • Intel Core 2 Duo E6600
  • Intel Core 2 Duo E6550
  • Intel Core 2 Duo E6540
  • Intel Core 2 Duo E6420
  • Intel Core 2 Duo E6400
  • Intel Core 2 Duo E6320
  • Intel Core 2 Duo E6300
  • Intel Core 2 Duo E4700
  • Intel Core 2 Duo E4600
  • Intel Core 2 Duo E4500
  • Intel Core 2 Duo E4400
  • Intel Core 2 Duo E4300
  • Intel Pentium Dual-Core E2220
  • Intel Pentium Dual-Core E2200
  • Intel Pentium Dual-Core E2180
  • Intel Pentium Dual-Core E2160
  • Intel Pentium Dual-Core E2140

Intel Kentsfield-XE (2006-2007)

  • Intel Core 2 Extreme QX6850
  • Intel Core 2 Extreme QX6800
  • Intel Core 2 Extreme QX6700

Next Page > Intel Mobile CPUs Vulnerable To Meltdown + Spectre

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Intel Mobile CPUs Vulnerable To Meltdown + Spectre

Affected Variants : These Intel CPUs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

Intel Gemini Lake (2017)

  • Intel Pentium Silver N5000
  • Intel Celeron N4100
  • Intel Celeron N4000

Intel Apollo Lake (2016)

  • Intel Pentium N4200
  • Intel Celeron N3450
  • Intel Celeron N3350

Intel Kaby Lake Refresh (2017)

  • Intel Core i7-8650U
  • Intel Core i7-8550U
  • Intel Core i5-8350U
  • Intel Core i5-8250U

Intel Kaby Lake-Y (2017)

  • Intel Core i5-Y757
  • Intel Core i5-Y754
  • Intel Core m3-7Y32
  • Intel Core m3-7Y30
  • Intel Pentium 4415Y
  • Intel Pentium 4410Y
  • Intel Celeron 3965Y

Intel Kaby Lake-U (2017)

  • Intel Core i7-7660U
  • Intel Core i7-7600U
  • Intel Core i7-7567U
  • Intel Core i7-7560U
  • Intel Core i7-7500U
  • Intel Core i5-7360U
  • Intel Core i5-7300U
  • Intel Core i5-7287U
  • Intel Core i5-7367U
  • Intel Core i5-7260U
  • Intel Core i5-7200U
  • Intel Core i3-7167U
  • Intel Core i3-7130U
  • Intel Core i3-7100U
  • Intel Pentium 4415U
  • Intel Celeron 3965U
  • Intel Celeron 3865U

Intel Kaby Lake-H (2016)

  • Intel Core i7-7920HQ
  • Intel Core i7-7820HQ
  • Intel Core i7-7820HK
  • Intel Core i7-7820EQ
  • Intel Core i7-7700HQ
  • Intel Core i7-7Y75
  • Intel Core i5-7442HQ
  • Intel Core i5-7442EQ
  • Intel Core i5-7440HQ
  • Intel Core i5-7440EQ
  • Intel Core i3-7102E
  • Intel Core i3-7100H
  • Intel Core i3-7100E

Intel Skylake-H (2015)

  • Intel Core i7-6970HQ
  • Intel Core i7-6920HQ
  • Intel Core i7-6870HQ
  • Intel Core i7-6822EQ
  • Intel Core i7-6820HQ
  • Intel Core i7-6820HK
  • Intel Core i7-6820EQ
  • Intel Core i7-6770HQ
  • Intel Core i7-6700HQ
  • Intel Core i5-6442EQ
  • Intel Core i5-6440HQ
  • Intel Core i5-6440EQ
  • Intel Core i5-6350HQ
  • Intel Core i5-6300HQ
  • Intel Core i3-6102E
  • Intel Core i3-6100H
  • Intel Core i3-6100E

Intel Skylake-Y (2015)

  • Intel Core m3-6Y75
  • Intel Core m3-6Y57
  • Intel Core m3-6Y54
  • Intel Core m3-6Y30
  • Intel Pentium 4405Y

Intel Skylake-U (2015)

  • Intel Core i7-6660U
  • Intel Core i7-6650U
  • Intel Core i7-6600U
  • Intel Core i7-6567U
  • Intel Core i7-6560U
  • Intel Core i7-6500U
  • Intel Core i5-6360U
  • Intel Core i5-6300U
  • Intel Core i5-6287U
  • Intel Core i5-6267U
  • Intel Core i5-6260U
  • Intel Core i5-6200U
  • Intel Core i5-6198DU
  • Intel Core i3-6167U
  • Intel Core i3-6157U
  • Intel Core i3-6100U
  • Intel Core i3-6006U
  • Intel Celeron 3955U
  • Intel Celeron 3855U
  • Intel Pentium 4405U

Intel Broadwell-H (2015)

  • Intel Core i7-5950HQ
  • Intel Core i7-5850HQ
  • Intel Core i7-5850EQ
  • Intel Core i7-5750HQ
  • Intel Core i7-5700HQ
  • Intel Core i7-5700EQ
  • Intel Core i5-5350H

Intel Broadwell-U (2015)

  • Intel Core i7-5650U
  • Intel Core i7-5600U
  • Intel Core i7-5557U
  • Intel Core i7-5550U
  • Intel Core i7-5500U
  • Intel Core i5-5350U
  • Intel Core i5-5300U
  • Intel Core i5-5287U
  • Intel Core i5-5257U
  • Intel Core i5-5250U
  • Intel Core i5-5200U
  • Intel Core i3-5157U
  • Intel Core i3-5020U
  • Intel Core i3-5015U
  • Intel Core i3-5010U
  • Intel Core i3-5005U
  • Intel Pentium 3825U
  • Intel Pentium 3805U
  • Intel Celeron 3765U
  • Intel Celeron 3755U
  • Intel Celeron 3215U
  • Intel Celeron 3205U

Intel Braswell (2015)

  • Intel Pentium N3710
  • Intel Pentium N3700
  • Intel Celeron N3160
  • Intel Celeron N3150
  • Intel Celeron N3060
  • Intel Celeron N3050
  • Intel Celeron N3010
  • Intel Celeron N3000

Intel Broadwell-Y (2014)

  • Intel Core M-5Y71
  • Intel Core M-5Y70
  • Intel Core M-5Y51
  • Intel Core M-5Y31
  • Intel Core M-5Y10c
  • Intel Core M-5Y10a
  • Intel Core M-5Y10

Intel Haswell-H (2013)

  • Intel Core i7-4980HQ
  • Intel Core i7-4960HQ
  • Intel Core i7-4950HQ
  • Intel Core i7-4870HQ
  • Intel Core i7-4860HQ
  • Intel Core i7-4860EQ
  • Intel Core i7-4850HQ
  • Intel Core i7-4850EQ
  • Intel Core i7-4770HQ
  • Intel Core i7-4760HQ
  • Intel Core i7-4750HQ
  • Intel Core i7-4722HQ
  • Intel Core i7-4720HQ
  • Intel Core i7-4712HQ
  • Intel Core i7-4710HQ
  • Intel Core i7-4702HQ
  • Intel Core i7-4702EC
  • Intel Core i7-4701EQ
  • Intel Core i7-4700HQ
  • Intel Core i7-4700MQ
  • Intel Core i7-4700EQ
  • Intel Core i7-4700EC
  • Intel Core i5-4422E
  • Intel Core i5-4410E
  • Intel Core i5-4402E
  • Intel Core i5-4402EC
  • Intel Core i5-4400E
  • Intel Core i5-4210H
  • Intel Core i5-4200H
  • Intel Core i3-4112E
  • Intel Core i3-4110E
  • Intel Core i3-4102E
  • Intel Core i3-4100E

Intel Haswell-ULX (2013)

  • Intel Core i7-4610Y
  • Intel Core i5-4302Y
  • Intel Core i5-4300Y
  • Intel Core i5-4220Y
  • Intel Core i5-4210Y
  • Intel Core i5-4202Y
  • Intel Core i3-4030Y
  • Intel Core i3-4020Y
  • Intel Core i3-4012Y
  • Intel Core i3-4010Y
  • Intel Pentium 3561Y
  • Intel Pentium 3560Y
  • Intel Celeron 2002E
  • Intel Celeron 2000E

Intel Haswell-ULX (2013)

  • Intel Celeron 2961Y

Intel Haswell-ULT (2013)

  • Intel Core i7-4650U
  • Intel Core i7-4600U
  • Intel Core i7-4578U
  • Intel Core i7-4558U
  • Intel Core i7-4550U
  • Intel Core i7-4510U
  • Intel Core i7-4500U
  • Intel Core i5-4360U
  • Intel Core i5-4360U
  • Intel Core i5-4310U
  • Intel Core i5-4308U
  • Intel Core i5-4300U
  • Intel Core i5-4288U
  • Intel Core i5-4280U
  • Intel Core i5-4278U
  • Intel Core i5-4258U
  • Intel Core i5-4250U
  • Intel Core i5-4210U
  • Intel Core i5-4200U
  • Intel Core i3-4158U
  • Intel Core i3-4120U
  • Intel Core i3-4100U
  • Intel Core i3-4030U
  • Intel Core i3-4025U
  • Intel Core i3-4010U
  • Intel Core i3-4005U
  • Intel Pentium 3558U
  • Intel Pentium 3556U
  • Intel Celeron 2981U
  • Intel Celeron 2980U
  • Intel Celeron 2957U
  • Intel Celeron 2955U

Intel Haswell-MB (2013)

  • Intel Core i7-4940MX
  • Intel Core i7-4930MX
  • Intel Core i7-4910MQ
  • Intel Core i7-4900MQ
  • Intel Core i7-4810MQ
  • Intel Core i7-4800MQ
  • Intel Core i7-4712MQ
  • Intel Core i7-4710MQ
  • Intel Core i7-4702MQ
  • Intel Core i7-4610M
  • Intel Core i7-4600M
  • Intel Core i5-4340M
  • Intel Core i5-4330M
  • Intel Core i5-4310M
  • Intel Core i5-4300M
  • Intel Core i5-4210M
  • Intel Core i5-4200M
  • Intel Core i3-4110M
  • Intel Core i3-4100M
  • Intel Core i3-4010M
  • Intel Core i3-4000M
  • Intel Pentium 3560M
  • Intel Pentium 3550M
  • Intel Celeron 2970M
  • Intel Celeron 2950M

Intel Bay Trail-M (2013)

  • Intel Pentium N3540
  • Intel Pentium N3530
  • Intel Pentium N3520
  • Intel Pentium N3510
  • Intel Celeron N2940
  • Intel Celeron N2930
  • Intel Celeron N2920
  • Intel Celeron N2910
  • Intel Celeron N2840
  • Intel Celeron N2830
  • Intel Celeron N2820
  • Intel Celeron N2815
  • Intel Celeron N2810
  • Intel Celeron N2808
  • Intel Celeron N2807
  • Intel Celeron N2806
  • Intel Celeron N2805

Intel Gladden – Ivy Bridge (2013)

  • Intel Core i3-3115C

Intel Ivy Bridge (2012)

  • Intel Core i7-3940XM
  • Intel Core i7-3920XM
  • Intel Core i7-3840QM
  • Intel Core i7-3820QM
  • Intel Core i7-3740QM
  • Intel Core i7-3720QM
  • Intel Core i7-3689Y
  • Intel Core i7-3687U
  • Intel Core i7-3667U
  • Intel Core i7-3635QM
  • Intel Core i7-3632QM
  • Intel Core i7-3630QM
  • Intel Core i7-3615QM
  • Intel Core i7-3615QE
  • Intel Core i7-3612QM
  • Intel Core i7-3612QE
  • Intel Core i7-3610QM
  • Intel Core i7-3610QE
  • Intel Core i7-3537U
  • Intel Core i7-3517U
  • Intel Core i7-3517UE
  • Intel Core i7-3555LE
  • Intel Core i7-3540M
  • Intel Core i7-3520M
  • Intel Core i5-3439Y
  • Intel Core i5-3437U
  • Intel Core i5-3427U
  • Intel Core i5-3339Y
  • Intel Core i5-3380M
  • Intel Core i5-3360M
  • Intel Core i5-3340M
  • Intel Core i5-3237U
  • Intel Core i5-3320M
  • Intel Core i5-3230M
  • Intel Core i5-3217U
  • Intel Core i5-3210M
  • Intel Core i5-3210ME
  • Intel Core i3-3229Y
  • Intel Core i3-3227U
  • Intel Core i3-3217U
  • Intel Core i3-3217UE
  • Intel Core i3-3130M
  • Intel Core i3-3120M
  • Intel Core i3-3120ME
  • Intel Core i3-3110M
  • Intel Pentium 2129Y
  • Intel Pentium 2127U
  • Intel Pentium 2117U
  • Intel Pentium 2030M
  • Intel Pentium 2020M
  • Intel Pentium A1018
  • Intel Celeron 1047UE
  • Intel Celeron 1037U
  • Intel Celeron 1020M
  • Intel Celeron 1020E
  • Intel Celeron 1019Y
  • Intel Celeron 1017U
  • Intel Celeron 1005M
  • Intel Celeron 1007U
  • Intel Celeron 1000M
  • Intel Celeron 927UE

Intel Gladden – Sandy Bridge (2012)

  • Intel Core i3-2115C
  • Intel Celeron 725C

Intel Sandy Bridge (2011)

  • Intel Core i7-2960XM
  • Intel Core i7-2920XM
  • Intel Core i7-2860QM
  • Intel Core i7-2820QM
  • Intel Core i7-2760QM
  • Intel Core i7-2720QM
  • Intel Core i7-2715QE
  • Intel Core i7-2710QE
  • Intel Core i7-2675QM
  • Intel Core i7-2677M
  • Intel Core i7-2670QM
  • Intel Core i7-2657M
  • Intel Core i7-2655LE
  • Intel Core i7-2649M
  • Intel Core i7-2640M
  • Intel Core i7-2637M
  • Intel Core i7-2635QM
  • Intel Core i7-2630QM
  • Intel Core i7-2629M
  • Intel Core i7-2620M
  • Intel Core i7-2617M
  • Intel Core i7-2610E
  • Intel Core i5-2557M
  • Intel Core i5-2540M
  • Intel Core i5-2537M
  • Intel Core i5-2520M
  • Intel Core i5-2467M
  • Intel Core i5-2450M
  • Intel Core i5-2435M
  • Intel Core i5-2430M
  • Intel Core i5-2415M
  • Intel Core i5-2415E
  • Intel Core i5-2410M
  • Intel Core i5-2410E
  • Intel Core i3-2377M
  • Intel Core i3-2375M
  • Intel Core i3-2370M
  • Intel Core i3-2367M
  • Intel Core i3-2365M
  • Intel Core i3-2357M
  • Intel Core i3-2350M
  • Intel Core i3-2348M
  • Intel Core i3-2340UE
  • Intel Core i3-2332M
  • Intel Core i3-2330M
  • Intel Core i3-2330E
  • Intel Core i3-2328M
  • Intel Core i3-2312M
  • Intel Core i3-2310M
  • Intel Core i3-2310E
  • Intel Core i3-2308M
  • Intel Pentium 997
  • Intel Pentium 987
  • Intel Pentium B980
  • Intel Pentium 977
  • Intel Pentium B970
  • Intel Pentium 967
  • Intel Pentium B960
  • Intel Pentium 957
  • Intel Pentium B950
  • Intel Pentium B940
  • Intel Celeron 887
  • Intel Celeron 877
  • Intel Celeron 867
  • Intel Celeron 857
  • Intel Celeron 847
  • Intel Celeron B847E
  • Intel Celeron B840
  • Intel Celeron B830
  • Intel Celeron B827E
  • Intel Celeron B820
  • Intel Celeron B815
  • Intel Celeron B810
  • Intel Celeron B810E
  • Intel Celeron 807
  • Intel Celeron B807UE
  • Intel Celeron B800
  • Intel Celeron 797
  • Intel Celeron 787
  • Intel Celeron B730
  • Intel Celeron B720
  • Intel Celeron B710
[adrotate group=”1″]

Intel Arrandale (2010)

  • Intel Core i7-680UM
  • Intel Core i7-660LM
  • Intel Core i7-680UM
  • Intel Core i7-680UE
  • Intel Core i7-640M
  • Intel Core i7-640LM
  • Intel Core i7-640UM
  • Intel Core i7-620M
  • Intel Core i7-620LM
  • Intel Core i7-620LE
  • Intel Core i7-620UM
  • Intel Core i7-620UE
  • Intel Core i7-610E
  • Intel Core i5-580M
  • Intel Core i5-560M
  • Intel Core i5-560UM
  • Intel Core i5-540M
  • Intel Core i5-540UM
  • Intel Core i5-520M
  • Intel Core i5-520UM
  • Intel Core i5-520E
  • Intel Core i5-480M
  • Intel Core i5-470UM
  • Intel Core i5-460M
  • Intel Core i5-450M
  • Intel Core i5-430M
  • Intel Core i5-430UM
  • Intel Core i3-390M
  • Intel Core i3-380M
  • Intel Core i3-380UM
  • Intel Core i3-370M
  • Intel Core i3-350M
  • Intel Core i3-330M
  • Intel Core i3-330E
  • Intel Core i3-380UE
  • Intel Pentium P6300
  • Intel Pentium P6200
  • Intel Pentium P6100
  • Intel Pentium P6000
  • Intel Pentium U5600
  • Intel Pentium U5400
  • Intel Celeron P4600
  • Intel Celeron P4505
  • Intel Celeron P4500
  • Intel Celeron U3800
  • Intel Celeron U3405
  • Intel Celeron U3400

Intel Jasper Forest (2010)

  • Intel Celeron P1053

Intel Clarksfield (2009)

  • Intel Core i7-940XM
  • Intel Core i7-920XM
  • Intel Core i7-840QM
  • Intel Core i7-820QM
  • Intel Core i7-740QM
  • Intel Core i7-720QM

Intel Penryn-3M (2008-2011)

  • Intel Core 2 Duo SU9600
  • Intel Core 2 Duo SP9600
  • Intel Core 2 Duo SU9400
  • Intel Core 2 Duo SP9400
  • Intel Core 2 Duo SU9300
  • Intel Core 2 Duo SP9300
  • Intel Core 2 Duo SU7300
  • Intel Pentium T4500
  • Intel Pentium T4400
  • Intel Pentium T4300
  • Intel Pentium T4200
  • Intel Pentium SU4100
  • Intel Pentium SU2700
  • Intel Celeron T3500
  • Intel Celeron T3300
  • Intel Celeron T3100
  • Intel Celeron T3000
  • Intel Celeron SU2300
  • Intel Celeron 925
  • Intel Celeron 900
  • Intel Celeron ULV 763
  • Intel Celeron M ULV 743
  • Intel Celeron M ULV 723
  • Intel Celeron M ULV 722

Intel Penryn-L (2008-2009)

  • Intel Core 2 Solo SU3500
  • Intel Core 2 Solo SU3300

Intel Penryn (2008-2009)

  • Intel Core 2 Duo T9900
  • Intel Core 2 Duo T9800
  • Intel Core 2 Duo P9700
  • Intel Core 2 Duo P9600
  • Intel Core 2 Duo T9600
  • Intel Core 2 Duo SL9600
  • Intel Core 2 Duo T9550
  • Intel Core 2 Duo P9500
  • Intel Core 2 Duo T9500
  • Intel Core 2 Duo SL9400
  • Intel Core 2 Duo T9400
  • Intel Core 2 Duo SL9380
  • Intel Core 2 Duo SL9300
  • Intel Core 2 Duo T9300
  • Intel Core 2 Duo P8800
  • Intel Core 2 Duo P8700
  • Intel Core 2 Duo P8600
  • Intel Core 2 Duo E8435
  • Intel Core 2 Duo P8400
  • Intel Core 2 Duo E8335
  • Intel Core 2 Duo T8300
  • Intel Core 2 Duo E8235
  • Intel Core 2 Duo E8135
  • Intel Core 2 Duo T8100
  • Intel Core 2 Duo P7570
  • Intel Core 2 Duo P7550
  • Intel Core 2 Duo P7460
  • Intel Core 2 Duo P7450
  • Intel Core 2 Duo P7370
  • Intel Core 2 Duo P7350
  • Intel Core 2 Duo T6970
  • Intel Core 2 Duo T6900
  • Intel Core 2 Duo T6670
  • Intel Core 2 Duo T6600
  • Intel Core 2 Duo T6570
  • Intel Core 2 Duo T6500
  • Intel Core 2 Duo T6400

Intel Penryn QC-XE (2008)

  • Intel Core 2 Extreme QX9300

Intel Penryn QC (2008)

  • Intel Core 2 Quad Q9100
  • Intel Core 2 Quad Q9000

Intel Merom-2M (2007-2008)

  • Intel Core 2 Duo U7700
  • Intel Core 2 Duo U7600
  • Intel Core 2 Duo U7500
  • Intel Pentium Dual-Core T3400
  • Intel Pentium Dual-Core T3200
  • Intel Pentium Dual-Core T2410
  • Intel Pentium Dual-Core T2390
  • Intel Pentium Dual-Core T2370
  • Intel Pentium Dual-Core T2330
  • Intel Pentium Dual-Core T2310
  • Intel Celeron T1700
  • Intel Celeron T1600
  • Intel Celeron T1500
  • Intel Celeron T1400
  • Intel Celeron 585
  • Intel Celeron 575

Intel Merom-L (2007)

  • Intel Core 2 Solo ULV U2200
  • Intel Core 2 Solo ULV U2100
  • Intel Celeron ULV 573
  • Intel Celeron M ULV 523

Intel Merom (2007)

  • Intel Core 2 Duo T7800
  • Intel Core 2 Duo T7700
  • Intel Core 2 Duo SP7700
  • Intel Core 2 Duo L7700
  • Intel Core 2 Duo T7600G
  • Intel Core 2 Duo T7600
  • Intel Core 2 Duo SP7500
  • Intel Core 2 Duo T7500
  • Intel Core 2 Duo L7500
  • Intel Core 2 Duo T7400
  • Intel Core 2 Duo L7400
  • Intel Core 2 Duo T7300
  • Intel Core 2 Duo L7300
  • Intel Core 2 Duo T7250
  • Intel Core 2 Duo T7200
  • Intel Core 2 Duo L7200
  • Intel Core 2 Duo T7100
  • Intel Core 2 Duo SL7100
  • Intel Core 2 Duo T5900
  • Intel Core 2 Duo T5800
  • Intel Core 2 Duo T5750
  • Intel Core 2 Duo T5670
  • Intel Core 2 Duo T5600
  • Intel Core 2 Duo T5550
  • Intel Core 2 Duo T5500
  • Intel Core 2 Duo T5470
  • Intel Core 2 Duo T5450
  • Intel Core 2 Duo T5300
  • Intel Core 2 Duo T5270
  • Intel Core 2 Duo T5250
  • Intel Core 2 Duo T5200
  • Intel Celeron 570
  • Intel Celeron 560
  • Intel Celeron 550
  • Intel Celeron 540
  • Intel Celeron 530
  • Intel Celeron M 530
  • Intel Celeron M 520

Intel Merom-XE (2007)

  • Intel Core 2 Extreme X7900
  • Intel Core 2 Extreme X7800

Next Page > VIA Desktop + Mobile CPUs Vulnerable To Meltdown + Spectre

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


VIA Desktop CPUs Vulnerable To Meltdown + Spectre

Affected Variants : These VIA CPUs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

VIA Nano QuadCore (2011)

  • VIA Nano QuadCore L4800E
  • VIA Nano QuadCore L4700E
  • VIA Nano QuadCore L4650E

VIA Nano Dual Core 2011)

  • VIA Nano X2 E L4350E
  • VIA Nano X2 E L4350E

VIA Nano 3000 Series (2009)

  • VIA Nano L3600
  • VIA Nano L3050
  • VIA Nano L3025

VIA Nano 2000 Series (2008)

  • VIA Nano L2200
  • VIA Nano L2100

 

VIA Mobile CPUs Vulnerable To Meltdown + Spectre

Affected Variants : These VIA CPUs are affected by all three variants of the speculative execution CPU bug. They are vulnerable to the Meltdown and both Spectre exploits.

VIA Nano Dual Core (2011)

  • VIA Eden X2 U4200E
  • VIA Eden X2 U4100E

VIA Nano 3000 Series (2010)

  • VIA Nano U3500
  • VIA Nano U3400
  • VIA Nano U3300
  • VIA Nano U3200
  • VIA Nano U3100

VIA Nano 2000/1000 Series (2008)

  • VIA Nano U2500
  • VIA Nano U2300
  • VIA Nano U2250
  • VIA Nano U2225
  • VIA Nano U1700

 

Meltdown + Spectre Reading Suggestions

[adrotate group=”2″]

Go Back To > First Page | Guides | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


The Complete AMD Spectre Mitigation Strategy Guide Rev. 2.0

Intel have been rushing out their Meltdown and Spectre patches (with some unfortunate side effects), but what about AMD? We present to you – The AMD Spectre Mitigation Strategy Guide!

Article Update History

Click here for the Article Update History

Updated @ 2018-02-28 : Added a new page on the AMD Spectre 2 hardware mitigation options.

Originally posted @ 2018-02-01

 

Only Spectre

Now that the dust has settled, we know that AMD processors are completely invulnerable to Meltdown, but are vulnerable to both Spectre exploits. Therefore, AMD only needs to mitigate against the two Spectre exploits.

  • Variant 1 : Bounds Check Bypass (CVE-2017-5753)
  • Variant 2 : Branch Target Injection (CVE-2017-5715)

 

AMD Spectre Mitigation Overview

GPZ Variant 1 (Spectre 1)

In the Spectre 1 (GPZ Variant 1) exploit, a malware can make use of the processor’s speculative execution capability to bypass the memory bounds check, thereby accessing memory that it did not have permission for.

AMD is recommending software-only solutions for Spectre 1, which include operating system kernels, JIT (Just In Time) compilers, browsers and other user applications.

AMD recommends the V1-1 (lfence) software solution for the GPZ Variant 1 (Spectre 1) exploit.

GPZ Variant 2 (Spectre 2)

In the Spectre 2 (GPZ Variant 2) exploit, a malware may trick the CPU branch predictor into mis-predicting the wrong path, thereby speculatively executing code that would not otherwise be executed.

AMD offers both software-only, and software + hardware mitigations, for Spectre 2.

AMD recommends the V2-1 (retpoline) option for the GPZ Variant 2 (Spectre 2) exploit.

 

The AMD Spectre Mitigation Options

AMD has so far offered 11 Spectre mitigation options, divided into three categories :

 

Meltdown + Spectre Reading Suggestions

[adrotate group=”2″]

 

AMD Spectre 1 + 2 Mitigation Options

AMD Spectre Mitigation G-1

Target : Spectre 1 and Spectre 2

Technique : Clear out untrusted data from registers (e.g. write 0) when entering more privileged modes, or sensitive code.

Effect : By removing untrusted data from registers, the CPU will not be able to speculatively execute operations using the values in those registers.

Applicability : All AMD processors.

Note : Instructions that cause the machine to temporarily stop inserting new instructions into the machine for execution and wait for execution of older instructions to nish are referred to as dispatch serializing instructions.

 

AMD Spectre Mitigation G-2

Target : Spectre 1 and Spectre 2

Technique : Set an MSR in the processor so that LFENCE is a dispatch serializing instruction and then use LFENCE in code streams to serialize dispatch (LFENCE is faster than RDTSCP which is also dispatch serializing). This mode of LFENCE may be enabled by setting MSR C001_1029[1]=1.

Effect : Upon encountering an LFENCE when the MSR bit is set, dispatch will stop until the LFENCE instruction becomes the oldest instruction in the machine.

Applicability : All AMD family 10h/12h/14h/15h/16h/17h processors support this MSR. LFENCE support is indicated by CPUID function1 EDX bit 26, SSE2. AMD family 0Fh/11h processors support LFENCE as serializing always, but do not support this MSR. AMD plans support for this MSR and access to this bit for all future processors.

 

AMD Spectre Mitigation G-3

Target : Spectre 1 and Spectre 2

Technique : Enable Supervisor Mode Execution Protection (SMEP).

Effect : The processor will never speculatively fetch instruction bytes in supervisor mode if the RIP address points to a user page. This prevents the attacker from redirecting the kernel indirect branch to a target in user code.

Applicability : All AMD processors that support SMEP (Family 17h, Family 15h model >60h)

Note : The load-store unit is a key area for controlling speculation because information leakage comes from the residual nature of cache lines after a speculative fill.

 

AMD Spectre Mitigation G-4

Target : Spectre 1 and Spectre 2

Technique : Enable SMAP (Supervisor Mode Access Protection)

Effect : The processor will never initiate a fill if the translation has a SMAP violation (kernel accessing user memory). This can prevent the kernel from bringing in user data cache lines. With SMEP and SMAP enabled the attacker must nd an indirect branch to attack in the area marked by SMAP that is allowed to access user marked memory.

Applicability : All AMD processors that support SMAP ( family 17h and greater)

Next Page > Separate AMD Spectre 1 + Spectre 2 Mitigations

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

AMD Spectre 1 Mitigation Options

AMD Spectre Mitigation V1-1

Target : Spectre 1 only

Technique : With LFENCE serializing, use it to control speculation for bounds checking. For instance, consider the following code:

1:  cmp eax, [buffer_top]    ; compare eax (index) to upper bound

2:  ja out_of_bounds          ; if greater, index is too big

3:  mov ebx, [eax]              ; read buffer

In this code, the CPU can speculative execute instruction 3 (mov) if it mispredicts the branch at 2 (ja). If this is undesirable, software should implement:

1:  cmp eax, [buffer_top]    ; compare eax (index) to upper bound

2:  ja out_of_bounds          ; if greater, index is too big

3:  lfence                             ; serializes dispatch until branch

4:  mov ebx, [eax]              ; read buffer

Effect : In the second code sequence, the processor cannot execute op 4 because dispatch is stalled until the branch target is known.

Applicability : All AMD processors.

 

AMD Spectre Mitigation V1-2

Target : Spectre 1 only

Technique : Create a data dependency on the outcome of a compare to avoid speculatively executing instructions in the false path of the branch. For instance, consider the following code:

1:  cmp eax, [buffer_top]    ; compare eax (index) to upper bound

2:  ja out_of_bounds          ; if greater, index is too big

3:  mov ebx, [eax]              ; read buffer

In this code, the CPU can speculative execute instruction 3 (mov) if it mispredicts the branch at 2 (ja). If this is undesirable, software should implement:

1:  xor edx, edx

2:  cmp eax, [buffer_top]    ; compare eax (index) to upper bound

3:  ja out_of_bounds            ; if greater, index is too big

4:  cmova eax, edx              ; NEW: dummy conditional mov

5:  mov ebx, [eax]               ; read buffer

Effect : In the second code sequence, the processor cannot execute op 4 (cmova) because the ags are not available until after instruction 2 (cmp) nishes executing. Because op 4 cannot execute, op 5 (mov) cannot execute since no address is available.

Applicability : All AMD processors.

 

AMD Spectre Mitigation V1-3

Target : Spectre 1 only

Technique : Create a data dependency on the outcome of a compare to mask the array index to keep it within bounds. For instance, consider the following code:

1:  cmp eax, [buffer_top]    ; compare eax (index) to upper bound

2:  ja out_of_bounds            ; if greater, index is too big

3:  mov ebx, [eax]                ; read buffer

In this code, the CPU can speculative execute instruction 3 (mov) if it mispredicts the branch at 2 (ja). If this is undesirable, software should implement:

1:  cmp eax, [buffer_top]    ; compare eax (index) to upper bound

2:  ja out_of_bounds           ; if greater, index is too big

3:  and eax, $MASK            ; NEW: Mask array index

4:  mov ebx, [eax]              ; read buffer

Effect : In the second code sequence, the processor will mask the array index before the memory load constraining the range of addresses that can be speculatively loaded. For performance it is best if $MASK is an immediate value.

Applicability : All AMD processors. This mitigation works best for arrays that are power-of-2 sizes but can be used in all cases to limit the range of addresses that can be loaded.

Note : In the case of RET instructions, RIP values are predicted using a special hardware structure that tracks CALL and RET instructions called the return stack bu er. Other indirect branches (JMP, CALL) are predicted using a branch target bu er (BTB) structure. While the mechanism and structure of this buffer varies significantly across AMD processors, branch predictions in these structures can be controlled with software changes to mitigate variant 2 attacks.

[adrotate group=”1″]

 

AMD Spectre 2 Mitigation Options

AMD Spectre Mitigation V2-1

Target : Spectre 2 only

Technique : Convert indirect branches into a “retpoline”. Retpoline sequences are a software construct which allows indirect branches to be isolated from speculative execution. It uses properties of the return stack bu er (RSB) to control speculation. The RSB can be lled with safe targets on entry to a privileged mode and is per thread for SMT processors. So instead of

1: jmp *[eax] ; jump to address pointed to by EAX2:

To this:

1: call l5 ; keep return stack balanced

l2: pause ; keep speculation to a minimum

3:  lfence

4:  jmp l2

l5: add rsp, 8 ; assumes 64 bit stack

6:  push [eax] ; put true target on stack

7:  ret

and this 1: call *[eax] ;

To this:

1: jmp l9

l2:  call l6          ; keep return stack balanced

l3:  pause

4:  lfence           ; keep speculation to a minimum

5:  jmp l3

l6: add rsp, 8    ; assumes 64 bit stack

7:  push [eax]    ; put true target on stack

8:  ret

L9: call l2

Effect : This sequence controls the processor’s speculation to a safe known point. The performance impact is likely greater than V2-2 but more portable across the x86 architecture. Care needs to be taken for use outside of privileged mode where the RSB was not cleared on entry or the sequence can be interrupted. AMD processors do not put RET based predictions in BTB type structures.

Applicability : All AMD processors.

 

AMD Spectre Mitigation V2-2

Target : Spectre 2 only

Technique : Convert an indirect branch into a dispatch serializing instruction sequence where the load has nished before the branch is dispatched. For instance, change this code:

1: jmp *[eax]    ; jump to address pointed to by EAX2:

To this:

1:  mov eax, [eax]    ; load target address

2:  lfence                  ; dispatch serializing instruction

3:  jmp *eax

Effect : The processor will stop dispatching instructions until all older instructions have returned their results and are capable of being retired by the processor. At this point the branch target will be in the general purpose register (eax in this example) and available at dispatch for execution such that the speculative execution window is not large enough to be exploited.

Applicability : All AMD processors. AMD plans that this sequence will continue to work on future processors until support for other architectural means to control indirect branches are introduced.

 

AMD Spectre Mitigation V2-3

Target : Spectre 2 only

Technique : Execute a series of CALL instructions upon entering more privileged code to ll up the return address predictor.

Effect : The processor will only predict RET targets to the RIP values in the return address predictor, thus preventing attacker controlled RIP values from being predicted.

Applicability : All AMD processors. The size of the return address predictor varies by processor, all current AMD processors have a return address predictor with 32 entries or less. Future processors that have more than 32 RSB entries are planned to be architected to not require software intervention.

 

AMD Spectre Mitigation V2-4

Target : Spectre 2 only

Technique : An architectural mechanism, Indirect Branch Control (IBC), is being added to the x86 ISA to help software control branch prediction of jmp near indirect and call near indirect instructions. It consists of 3 features: Indirect Branch Prediction Barrier (IBPB), Indirect Branch Restricted Speculation (IBRS) and Single Thread Indirect Branch Predictors (STIBP).

Effect : These features give software another mechanism through architectural MSRs to provide mitigation for different variant 2 exploits.

IBPB – Places a barrier such that indirect branch predictions from earlier execution cannot in uence execution after the barrier.
IBRS – Restricts indirect branch speculation when set.
STIBP – Provides sibling thread protection on processors that require sibling indirect branch prediction protection

Applicability : As a new feature, these mechanism are available in only a limited number of current AMD processors and require a microcode patch. These 3 features are individually enumerated through CPUID and all processors do not support all features. These features also require software updates to write the MSR where appropriate.

Note : After a RIP value is predicted, the new RIP value is sent through a TLB and table walker pipeline before instruction bytes can be fetched and sent for execution.

Next Page > AMD Spectre 2 Hardware Mitigations

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

AMD Spectre 2 Hardware Mitigation Options

On 7 February, AMD revealed three AMD64 mechanisms to mitigate against Spectre 2 (indirect branch target injection). They are designed to increase control of indirect branches, and identified by CPU ID bits.

Feature AMD Version (CPUID Function) MSR Exist
Indirect Branch Prediction Barrier (IBPB) 8000_0008 EBX[12]=1 PRED_CMD (MSR 49)
Indirect Branch Restricted Speculation (IBRS) 8000_0008 EBX[14]=1 SPEC_CTRL (MSR 48)
Single Thread Indirect Branch Prediction (STIBP) 8000_0008 EBX[15]=1 SPEC_CTRL (MSR 48)

 

AMD IBPB Hardware Mitigation

Target : Spectre 2 only

Technique : This is a write-only MSR (model-specific register) that, when written with a 0, prevents older indirect branches from influencing predictions of indirect branches in the future. This applies to jmp indirects, call indirects and returns.

As this feature prevents the processor from using all previous indirect branch information, it is meant to be used only when a software switches from one user context to another that requires protection.

CPUID Function 8000_0008, EBX[16]=1 indicates an IBRS always on mode. The processor prefers that IBRS is only set once during boot and not changed.

If IBRS is set on a processor supporting IBRS always on mode, indirect branches executed in a less privileged prediction mode will not influence branch predictions for indirect branches in a more privileged prediction mode.

This also reduces the performance impact of the WRMSR (Write to Model Specific Register) on less privileged to more privileged entry point and the WRMSR on more privileged to less privileged exit points.

 

AMD IBRS Hardware Mitigation

Target : Spectre 2 only

Technique : Indirect Branch Restricted Speculation (IBRS) exists at MSR 0x48 (SPEC_CTRL) bit 0.

When this bit is set, it keeps indirect branches that occurred in a lesser prediction mode from before it was set from influencing the future indirect branches that are going to execute now while IBRS is 1. A lesser prediction mode is CPL 3 vs CPL[2-0] and Guest vs Host mode.

If software clears IBRS, it is now allowed for the older indirect branches that occurred when IBRS was 0 to be used to influence the indirect branches.

It is also possible that while IBRS is 1, another write of 1 to IBRS bit 0 occurs. This starts a new window where older indirect branches should not influence future indirect branches.

Therefore if IBRS were set in a lesser privilege mode, on a transition to a more privileged mode the more privileged mode would have to set IBRS to 1 to indicate to hardware that it wants branches in the more privileged mode separated from those in the lesser privileged mode with IBRS set.

On processors with a shared indirect branch predictor, IBRS being set provides protection from being influenced by a sibling thread’s indirect branch predictions. For the ret type of indirect branch, software is responsible for clearing out the return stack buffer with 32 calls that have a non-zero target.

Processors that support more than 32 RSB (Return Stack Buffer) entries will be responsible for clearing the extra RSB entries. Clearing out the return stack buffer maybe required on the transition from CPL3 to CPL0, even if the OS has SMEP enabled.

CPUID Function 8000_0008, EBX[18]=1 indicates that the processor prefers using the IBRS feature instead of other software mitigations such as retpoline. This allows software to remove the software mitigation and utilize the better performing IBRS mechanism.

[adrotate group=”1″]

 

AMD STIBP Hardware Mitigation

Target : Spectre 2 only

Technique : The Single Thread Indirect Branch Predictor (STIBP) exists at MSR 0x48 (SPEC_CTRL) bit 1.

When this bit is set in processors that share branch prediction information, indirect branch predictions from sibling threads cannot influence the predictions of other sibling threads. Return instructions are always immune to influence by the other thread and do not require this bit to be set for protection.

Any attempt to write SPEC_CTRL bits 63:2 results in general protection fault (GP fault). If a processor only supports STIBP (bit 1) for ease of software implementation, the processor does not GP fault attempts to write bit 0. In a similar manner, if a processor only supports IBRS, attempts to set STIBP do not GP fault.

Both SPEC_CTRL and PRED_CMD are not architecturally serializing WRMSRs. They are still execution serializing and prevent any execution of future instructions until they have completed.

CPUID Function 8000_0008, EBX[17]=1 indicates an STIBP always on mode. The processor prefers that STIBP is only set once during boot and not changed. This reduces the performance impact of the WRMSR (Write to Model Specific Register) at the necessary toggle points.

Go Back To > First PageGuides | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

The Microsoft Spectre + Meltdown Patch Schedule Rev. 2.0

Ever since the Meltdown and Spectre exploits were exposed, Microsoft has been working overtime to patch Windows against them. Unfortunately, they were quite secretive about their Spectre and Meltdown patch list and schedule. We usually only find out when something bad happens, like when some patches bricked AMD systems.

They changed that stance recently, quietly releasing their Windows Spectre and Meltdown patch schedule. This schedule listed the patches they have released so far, or are about to release. For your convenience, we have divided and sorted them according to the applicable Windows version.

Please note that the current Microsoft Spectre and Meltdown patch schedule covers the January and February 2018. We will update the schedule as and when Microsoft releases them.

Article Update History

Click here for the Article Update History

Updated @ 2018-02-22 : Added the late January and early February 2018 Spectre and Meltdown patch schedule for Windows 10 and Windows Server 2016.

Originally posted @ 2018-01-24

 

The Spectre + Meltdown Patch Schedule For Windows 10

Update Title Status Release Date Release Channel Knowledge Base
Windows 10 (1703) – Quality Update Released February 13 WU, WSUS, Catalog KB4074592
Windows 10 (1607) – Quality Update Released February 13 WU, WSUS, Catalog KB4074590
Windows 10 (1511) – Quality Update Released February 13 WU, WSUS, Catalog KB4074591
Windows 10 (RTM) – Quality Update Released February 13 WU, WSUS, Catalog KB4074596
Windows 10 (1709) – Quality Update Released January 31 WU, Catalog KB4058258
Windows 10 (1709) – Quality Update Released January 3 WU, WSUS, Catalog, Azure Image Gallery KB4056892 *
Windows 10 (1703) – Quality Update Released January 3 WU, WSUS, Catalog KB4056891 *
Windows 10 (1607) – Quality Update Released January 3 WU, WSUS, Catalog KB4056890
Windows 10 (1511) – Quality Update Released January 3 WU, WSUS, Catalog KB4056888 *
Windows 10 (RTM) – Quality Update Released January 3 WU, WSUS, Catalog KB4056893 *

* KB4056888, KB4056890, KB4056891, KB4056892, KB4056893 can brick some AMD PCs.

 

The Spectre + Meltdown Patch Schedule For Windows Server 2016

Update Title Status Release Date Release Channel Knowledge Base
Windows Server 2016 (1607) – Container Images Released February 13 Docker Hub KB4074590
Windows Server 2016 (1607) – Quality Update Released February 13 WU, WSUS, Catalog KB4074590
Windows Server 2016 (1709) – Server container Released February 13 Docker Hub KB4074588
Windows Server 2016 (1709) – Quality Update Released January 31 WU, Catalog KB4058258
Windows Server 2016 (1709) – Quality Update Released January 3 WU, WSUS, Catalog, Azure Image Gallery KB4056892 *
Windows Server 2016 (1709) – Server container Released January 5 Docker Hub KB4056892 *
Windows Server 2016 (1607) – Quality Update Released January 3 WU, WSUS, Catalog KB4056890 *
Windows Server 2016 (1607) – Container Images Released January 4 Docker Hub KB4056890 *

* KB4056890, KB4056892 can brick some AMD PCs.

 

The Spectre + Meltdown Patch Schedule For Windows 10 Mobile

Update Title Status Release Date Release Channel Knowledge Base
Windows 10 Mobile (OS Build 15254.192) – ARM Released January 5 WU, Catalog KB4073117
Windows 10 Mobile (OS Build 15063.850) Released January 5 WU, Catalog KB4056891
Windows 10 Mobile (OS Build 14393.2007) Released January 5 WU, Catalog KB4056890

 

The Spectre + Meltdown Patch Schedule For Windows 10 IoT Core

Update Title Status Release Date Release Channel Knowledge Base
Windows 10 IoT Core (1703) – Quality Update Released February 13 WU, WSUS, Catalog KB4074592
Windows 10 IoT Core (1607) – Quality Update Released February 13 WU, WSUS, Catalog KB4074590
Windows 10 IoT Core (1511) – Quality Update Released February 13 WU, WSUS, Catalog KB4074591
Windows 10 IoT Core (1709) – Quality Update Released January 31 WU, Catalog KB4058258
Windows 10 IoT Core (1709) – Quality Update Released January 3 WU, WSUS, Catalog, Azure Image Gallery KB4056892 *
Windows 10 IoT Core (1703) – Quality Update Released January 3 WU, WSUS, Catalog KB4056891 *
Windows 10 IoT Core (1607) – Quality Update Released January 3 WU, WSUS, Catalog KB4056890 *
Windows 10 IoT Core (1511) – Quality Update Released January 3 WU, WSUS, Catalog KB4056888 *

* KB4056888, KB4056890, KB4056891, KB4056892 can brick some AMD PCs.

 

The Spectre + Meltdown Patch Schedule For Windows 10 HoloLens

Update Title Status Release Date Release Channel Knowledge Base
Windows 10 HoloLens – OS and Firmware Updates Released February 13 WU, Catalog KB4074590
Windows 10 HoloLens Released January 5 WU, Catalog KB4056890 *

* KB4056890 can brick some AMD PCs.

[adrotate group=”1″]

 

The Spectre + Meltdown Patch Schedule For Windows 8 & 8.1

Update Title Status Release Date Release Channel Knowledge Base
Windows 8.1 – Security Only Update Released January 3 WSUS, Catalog KB4056898 *
Windows Embedded 8.1 Industry Enterprise Released January 3 WSUS, Catalog KB4056898 *
Windows Embedded 8.1 Industry Pro Released January 3 WSUS, Catalog KB4056898 *
Windows Embedded 8.1 Pro Released January 3 WSUS, Catalog KB4056898 *
Internet Explorer 11-Cumulative Update for Windows 8.1 Released January 3 WU, WSUS, Catalog KB4056894 *
Windows 8.1 Monthly Rollup Released January 8 WU, WSUS, Catalog KB4056895 *
Windows Embedded 8.1 Industry Enterprise Released January 8 WU, WSUS, Catalog KB4056895 *
Windows Embedded 8.1 Industry Pro Released January 8 WU, WSUS, Catalog KB4056895 *
Windows Embedded 8.1 Pro Released January 8 WU, WSUS, Catalog KB4056895 *
Windows Embedded 8 Standard Coming

* KB4056894, KB4056895, KB4056898 can brick some AMD PCs.

 

The Spectre + Meltdown Patch Schedule For Windows Server 2012

Update Title Status Release Date Release Channel Knowledge Base
Windows Server 2012 R2 – Security Only Update Released January 3 WSUS, Catalog KB4056898 *
Windows Server 2012 R2 Monthly Rollup Released January 8 WU, WSUS, Catalog KB4056895 *
Windows Server 2012 Security Only Coming WSUS, Catalog
Windows Server 2012 Monthly Rollup Coming WU, WSUS, Catalog

* KB4056895, KB4056898 can brick some AMD PCs.

 

The Spectre + Meltdown Patch Schedule For Windows Server 2008

Update Title Status Release Date Release Channel Knowledge Base
Windows Server 2008 R2 SP1 – Security Only Update Released January 3 WSUS, Catalog KB4056897 *
Windows Server 2008 R2 SP1 Monthly Rollup Released January 4 WU, WSUS, Catalog KB4056894 *
Windows Server 2008 SP2 Coming WU, WSUS, Catalog

* KB4056897, KB4056894 can brick some AMD PCs.

 

The Spectre + Meltdown Patch Schedule For Windows 7

Update Title Status Release Date Release Channel Knowledge Base
Windows 7 SP1 – Security Only Update Released January 3 WSUS, Catalog KB4056897 *
Windows Embedded Standard 7 Released January 3 WSUS, Catalog KB4056897 *
Windows Embedded POSReady 7 Released January 3 WSUS, Catalog KB4056897 *
Windows Thin PC Released January 3 WSUS, Catalog KB4056897 *
Internet Explorer 11-Cumulative Update for Windows 7 SP1 Released January 3 WU, WSUS, Catalog KB4056894 *
Windows 7 SP1 Monthly Rollup Released January 4 WU, WSUS, Catalog KB4056894 *
Windows Embedded Standard 7 Released January 4 WU, WSUS, Catalog KB4056894 *
Windows Embedded POSReady 7 Released January 4 WU, WSUS, Catalog KB4056894 *
Windows Thin PC Released January 4 WU, WSUS, Catalog KB4056894 *

* KB4056897, KB4056894 can brick some AMD PCs.

 

Meltdown + Spectre Reading Suggestions

[adrotate group=”2″]

Go Back To > Guides | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

Everything On The Meltdown + Spectre CPU Flaws! Rev. 3.0

The Meltdown and Spectre CPU flaws that the Google Project Zero team discovered are arguably the worst we have ever known. These vulnerabilities were built into BILLIONS of CPUs that we have been using for the last decade or so.

Not just Intel CPUs, but also CPUs made by AMD, Apple and ARM. Even those that power our smartphones and other smart devices!

Let’s take a look at what we know so far about Meltdown and Spectre, how they affect you, and what we can do about them.

This story is still developing. We will update the article as and when new details emerge. Be sure to check back and refresh the page for the latest information!

 

Article Update History

Click here for the Article Update History

2018-02-17 : Updated the table of CPUs vulnerable to Meltdown and Spectre. Updated four sections with new information.

2018-02-05 : Added a table of CPUs vulnerable to Meltdown and Spectre. Updated three sections with new information.

2018-01-25 : Revamped the entire article. Added a new section on the difference between Meltdown and Spectre, and a new section on InSpectre. Updated the list of vulnerable processors, mitigation efforts by Microsoft and Apple, as well as the Intel spontaneous reboot issues with their Spectre 2 patches.

2018-01-16 : Updated the list of vulnerable processors, and added a new section on Intel CPUs spontaneously rebooting after applying Meltdown and Spectre patches. Also added cautionary advice on holding off these updates.

2018-01-12 : Updated the article with the AMD confirmation that their processors are vulnerable to both Spectre exploits. Also added details on the Google Retpoline mitigation technique against Spectre attacks.

2018-01-11 : Added new sections on the performance impact of the Meltdown and Spectre mitigation patches, and reports of those patches bricking some AMD PCs. Also expanded the list of affected CPUs, and corrected information on the Intel-SA-00086 Detection Tool.

Between 2018-01-09 and 2018-01-10 : Numerous updates including details of patches and affected CPUs.

Originally posted @ 2018-01-09

 

The Meltdown + Spectre Vulnerabilities

  • The Project Zero team identified these vulnerabilities in 2017, reporting it to Intel, AMD and ARM on 1 June 2017.
  • These vulnerabilities take advantage of the Speculative Execution and Branch Prediction features of the modern processor, that have been used for many years to improve performance.
  • Speculative Execution lets the CPU predict and pre-execute the next instruction, allowing it to “instantly” deliver the results if it’s correct.
  • Branch Prediction helps the CPU predict future execution paths that should be speculatively-executed for better performance.
  • There are THREE (3) variants of the speculative execution CPU bug :
    • Variant 1 : Bounds Check Bypass (CVE-2017-5753)
    • Variant 2 : Branch Target Injection (CVE-2017-5715)
    • Variant 3 : Rogue Data Cache Load (CVE-2017-5754)
  • The Spectre attack (whitepaper) exploits variants 1 and 2.
  • The Meltdown attack (whitepaper) exploits variant 3.
  • There is a Variant 3a, which appears to affect only certain ARM processors.

 

What’s The Difference Between Meltdown & Spectre?

  • Spectre tricks the CPU branch predictor into mis-predicting the wrong path, thereby speculatively executing code that would not otherwise be executed.
  • Meltdown takes advantage of the out-of-order execution capability of modern processors, tricking them into executing malicious code that would normally not be allowed.
  • The Spectre name is based on both the root cause – speculative execution, and the fact that it is not easy to fix, and will haunt us for a long time like a spectre (ghost).
  • The Meltdown name was chosen because the vulnerability “basically melts security boundaries which are normally enforced by the hardware“.

 

How Bad Are Meltdown & Spectre?

  • The Spectre exploits let an attacker access and copy information from the memory space used by other applications.
  • The Meltdown exploit lets an attacker copy the entire physical memory of the computer.
  • Unless patched, the affected processors are vulnerable to malware and cyberattacks that exploits this CPU bug to steal critical information from running apps (like login and credit card information, emails, photos, documents, etc.)
  • While the Meltdown exploit can be “fixed”, it is likely that the Spectre exploit cannot be fixed, only mitigated, without a redesign of the processors. That means we will have to live with the risks of a Spectre attack for many more years to come.

 

How Many Processors Are Affected? Updated!

For the complete list of affected AMD, Apple, ARM and Intel processors, please see this separate article – The Complete List Of CPUs Vulnerable To Meltdown / Spectre

Company Spectre 1 Spectre 2 Meltdown
AMD 295 Server CPUs
42 Workstation CPUs
396 Desktop CPUs
208 Mobile CPUs
295 Server CPUs
42 Workstation CPUs
396 Desktop CPUs
208 Mobile CPUs
None
Apple 13 Mobile SoCs 13 Mobile SoCs 13 Mobile SoCs
ARM 10 Mobile CPUs
3 Server SoCs
10 Mobile CPUs
3 Server SoCs
4 Mobile CPUs
3 Server SoCs
IBM 10 POWER CPUs 10 POWER CPUs 10 POWER CPUs
Intel 732 Server / Workstation CPUs
443 Desktop CPUs
583 Mobile CPUs
51 Mobile SoCs
732 Server / Workstation CPUs
443 Desktop CPUs
583 Mobile CPUs
51 Mobile SoCs
732 Server / Workstation CPUs
443 Desktop CPUs
583 Mobile CPUs
51 Mobile SoCs

Total

2786 CPUs 2786 CPUs 1839 CPUs

For the complete list of affected AMD, Apple, ARM and Intel processors, please see this separate article – The Complete List Of CPUs Vulnerable To Meltdown / Spectre

 

Intel Detection Tool?

The Intel-SA-00086 Detection Tool does NOT detect the processor’s susceptibility to these vulnerabilities. It only checks for different vulnerabilities affecting the Intel Management Engine.

 

InSpectre

Our reader Arthur shared that the Gibson Research Corporation has an aptly-named utility called InSpectre.

It checks for Meltdown and Spectre hardware and software vulnerabilities in a Windows system. It will help you check if your system is getting patched properly against these vulnerabilities.

 

What Is Being Done??? Updated!

Note : The terms “mitigate” and “mitigation” mean the possibility of a successfully attacked are reduced, not eliminated.

  • Intel has started issuing software and firmware updates for the processors introduced in the last 5 years. By the middle of January 2018, Intel expects to have issued updates for more than 90% of those CPUs. However, that does not address the other Intel processors sold between 2010 and 2012.
  • Microsoft and Linux have started to roll our the KPTI (Kernel Page Table Isolation) patch, also known as the KAISER (Kernel Address Isolation to have Side-channels Efficiently Removed) patch.
  • The KPTI or KAISER patch, however, will only protect against the Meltdown exploit. It has no effect on a Spectre attack.
  • Microsoft Edge and Internet Explorer 11 received the KB4056890 security update on 3 January 2018, to prevent a Meltdown attack.
  • Firefox 57 includes changes to mitigate against both attacks.
  • Google Chrome 64 will be released on 23 January 2018, with mitigations against Meltdown and Spectre attacks.
  • For Mac systems, Apple introduced mitigations against Spectre in macOS 10.13.2 (released on 8 January 2018), with more fixes coming in macOS 10.13.3.
  • For iOS devices, Apple introduced mitigations against Meltdown in iOS 11.2 and tvOS 11.2.
  • On 8 January 2018, Apple released iOS 11.2.2, which mitigates the risk of the two Spectre exploits in Safari and WebKit, for iPhone 5s, iPad Air, and iPod touch 6th generation or later.
  • ARM has made available the KPTI / KAISER kernel patches for Linux, while Google will provide them for Android.
  • Google patched Android against both exploits with the December 2017 and January 2018 patches.
  • Google shared details of their Return Rrampoline (Retpoline) binary modification technique that can be used to protect against Spectre attacks. It is a software construct that ensures that any associated speculative execution will “bounce” (as if on a trampoline) endlessly.
  • NVIDIA issued six driver and security updates for affected devices and software between 3-9 January 2018.
  • On 11 January 2018, AMD announced that the “majority of AMD systems” have received the mitigation patches against Spectre 1, albeit some older AMD systems got bricked by bad patches. They also announced that they will make “optional” microcode updates available for Ryzen and EPYC processors by the same week.
  • In the same 11 January 2018 disclosure, AMD also shared that Linux vendors have started to roll out OS patches for both Spectre exploits, and they’re working on the “return trampoline (Retpoline)” software mitigations as well.[adrotate group=”2″]
  • On 23 January 2018, Apple released Meltdown patches for macOS Sierra and OS X El Capitan, but not macOS High Sierra.
  • On 23 January 2018, Microsoft finally revealed their Spectre and Meltdown patch schedule.
  • On 24 January 2018, AMD revealed their 11 software mitigations for both Spectre exploits.
  • The 24 January 2018 AMD whitepaper also revealed that the AMD K10 and K8 processors are vulnerable as well, adding an additional 663 CPU models to the list of vulnerable processors.
  • On 2 February 2018, Microsoft released KB4078130 to disable the Spectre 2 patches that were causing many Intel systems to randomly and spontaneously reboot.
  • On 8 February 2018, an Intel microcode update schedule revealed that their Penryn-based processors are also vulnerable, adding an additional 314 CPU models to the list of vulnerable processors.
  • On 14 February 2018, Intel revealed an expanded Bug Bounty Program, offering up to $250,000 in bounty awards.

 

Some AMD PCs Got Bricked

In the rush to mitigate against Meltdown and Spectre, Microsoft released Windows 10 patches that bricked some AMD PCs. They blamed the incorrect / incomplete documentation provided by AMD.

You can read more about this issue @ These Windows 10 Updates Are Bricking AMD PCs!

 

Buggy Intel Spectre 2 Patches Updated!

Intel’s rush to patch Meltdown and Spectre resulted in buggy microcode patches, causing several generations of their CPUs to randomly and spontaneously reboot.

So far, over 800 Intel CPU models have been identified to be affected by these spontaneous reboot issues. If you have one of the affected CPUs, please hold off BIOS / firmware updates!

Intel has identified the cause as the Spectre 2 patches in their microcode updates for some of these processors. They’re still investigating the cause of the other affected CPU models.

Fortunately for Windows users, Microsoft issued the KB4078130 emergency update to stop the reboots while Intel worked to fix the issue.

You can read more about this issue @ The Intel Spectre Reboot Issue, and the Microsoft solution @ KB4078130 : Emergency Windows Update To Disable Intel Spectre Patches!

 

What Should You Do? Updated!

First and foremost – DO NOT PANIC. There is no known threat or attack using these exploits.

Although we listed a number of important patches below, the buggy updates are worse than the potential threat they try to fix. So we advise HOLDING OFF these patches, and wait for properly-tested versions a few weeks down the line.

  • If you are using Windows, make sure you install the latest Microsoft Spectre and Meltdown updates.
  • If you are using a Mac system, get the latest Apple Spectre and Meltdown patches.
  • If you are using an iOS device, get updated to iOS 11.2 or tvOS 11.2.
  • If you are using Firefox, update to the latest Firefox 57.
  • If you are using Google Chrome, make sure you watch out for Chrome 64, which will be released on 23 January.
  • Download and install the latest software firmware updates from your PC, laptop, motherboard brands. In particular, install the latest driver for the Intel Management Engine (Intel ME), the Intel Trusted Execution Engine (Intel TXE), and the Intel Server Platform Services (SPS)
  • If you are running an ARM processor on Linux, grab the kernel patches.
  • IBM POWER system users can download and install these firmware updates.
  • Users of affected NVIDIA systems can download and install these driver and firmware updates.
  • If you are using an Intel system, hold off updating your firmware, unless you have already verified that your CPU is not affected by the buggy Intel patches, or Intel has already issued corrected patches.

 

The Performance Impact Of The Mitigation Patches

Many benchmarks have been released, showing performance impacts of between 5% to 30%, depending on the type of benchmark and workload. Microsoft has called those benchmark results into question, stating that they did not cover both operating system and silicon microcode patches.

They released an initial report on their findings, which we have summarised in our article – Pre-2016 Intel CPUs Hit Worst By Meltdown + Spectre Fix.

 

Meltdown + Spectre Reading Suggestions

[adrotate group=”2″]

Go Back To > Articles | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

FREE Acronis Ransomware Protection For All!

The world is under siege by ransomware attacks. Ransomware don’t just put our personal data at risk, they are a serious threat to critical services and even national security. Therefore, we are elated to learn about the new Acronis Ransomware Protection – a free, standalone app that will protect us against ransomware.

 

The Ransomware Threat

Ransomware remains a silent destroyer of data for users worldwide. New strains of ransomware can easily bypass traditional anti-virus software to encrypt user data.

According to a ransomware survey conducted by Acronis earlier this month, 57.5% of the respondents still don’t know that ransomware can wipe their files and disable computer. Only 9.2% of the respondents heard about the WannaCry or NotPetya attacks last year, and 37.4% report that they don’t know how to protect their data or choose to do nothing.

These findings demonstrate a need for an easy, universal ransomware protection solution, and 55.5% of the survey respondents said that they would use one if it was free.

 

Acronis Ransomware Protection

Acronis Ransomware Protection is designed to stop ransomware attacks in real-time, and help users recover their data without paying any ransom. It is compatible with all popular backup and anti-virus programs, and provides an additional level of defense.

In event of a ransomware attack, Acronis Ransomware Protection blocks the malicious process and notifies the user with a popup. If any files were damaged in the attack, it facilitates the instant recovery of those affected files.

Acronis Ransomware Protection also comes with a cloud backup capability, allowing users to protect important files not only from ransomware, but also from hardware failure, natural disasters and other causes of data loss. Every user receives 5 GB of free Acronis Cloud storage.

Easy to install, Acronis Ransomware Protection is essentially a “set it and forget it” protection solution. The lightweight program (only 20 MB in size) requires limited system resources, which means it can run quietly in the background without affecting system performance.

 

Acronis Active Protection

Acronis Ransomware Protection is based on the Acronis Active Protection technology, that monitors system processes in real time, and uses unique behavioural heuristics to detect a ransomware attack.

[adrotate group=”2″]

These heuristics are constantly being improved by machine learning models, that are generated by analysing hundreds of thousands of malicious and legitimate processes in the Acronis Cloud AI infrastructure.

According to Acronis, this AI-based training is “tremendously effective” in defeating all ransomware strains, including zero-day attacks that signature-based solutions cannot detect.

 

Downloading Acronis Ransomware Protection

Acronis Ransomware Protection is currently available only for the Microsoft Windows operating system. Head over to its official page for the FREE download.

Go Back To > News | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

The Apple Spectre + Meltdown Patches Detailed!

Within a week after the Meltdown and Spectre exploits revealed, the first Apple Spectre patches were introduced. And Apple has finally released their next slew of patches that will help protect Apple computers against Meltdown and Spectre.

There has been some confusion about what was “fixed” in which patch. In this article, we will share with you exactly mitigations were introduced in which OS X update. As usual, we will update this article, as and when new Apple Spectre or Meltdown patches are released.

 

The Apple Spectre + Meltdown Patches

macOS High Sierra 10.13.2 Supplemental Update

Date Of Introduction : 8 January 2018
Operating System Patched : macOS 10.13 High Sierra
GPZ Variant Addressed : Spectre 1 and 2 (CVE-2017-5753 and CVE-2017-5715)

The first known update was the macOS High Sierra 10.13.2 Supplemental Update. It introduced a number of mitigations against the two Spectre variants (CVE-2017-5753 and CVE-2017-5715). Specifically, several security improvements were made to Safari and WebKit.

After updating, Safari will be upgraded to version 11.0.2 (13604.4.7.1.6) or version 11.0.2 (13604.4.7.10.6).

 

Security Update 2018-001 Sierra

[adrotate group=”2″]

Date Of Introduction : 23 January 2018
Operating System Patched : macOS 10.12 Sierra
GPZ Variant Addressed : Meltdown (CVE-2017-5754)

This security update patched all versions of macOS Sierra against the Meltdown exploit (CVE-2017-5754).

 

Security Update 2018-001 El Capitan

Date Of Introduction : 23 January 2018
Operating System Patched : OS X 10.11 El Capitan
GPZ Variant Addressed : Meltdown (CVE-2017-5754)

This security update patched all versions of OS X El Capitan against the Meltdown exploit (CVE-2017-5754).

 

Outstanding Apple Spectre + Meltdown Patches

From what we understand, these are the likely Apple Spectre and Meltdown patches that are still outstanding, and will eventually be released :

  1. A Meltdown patch for macOS High Sierra
  2. Spectre mitigation patches for macOS Sierra and OS X El Capitan
  3. EFI firmware updates for various Mac computers

We will update this article, as and when new Apple Spectre or Meltdown patches are released.

Go Back To > Guides | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

Pre-2016 Intel CPUs Hit Worst By Meltdown + Spectre Fix

Microsoft just revealed that pre-2016 Intel CPUs will be hit worst by the Meltdown and Spectre patches. They also pointed out that the performance impact detailed in benchmarks published so far did not include both operating system and silicon updates, and are therefore, inaccurate.

Microsoft is still working on their own set of benchmarks that will look at the performance impact after both operating system and silicon updates have been applied. In the meantime, Terry Myerson, Executive Vice President of the Windows and Devices Group, shared some preliminary findings.

 

Performance Impact Of The Meltdown + Spectre Patches

According to Terry, the patches for Variant 1 (Spectre 1) and Variant 3 (Meltdown) of the speculative execution bug have minimal performance impact.

It is the Variant 2 (Spectre 2) patches, both operating system and silicon microcode, that have a significant performance impact.

Here is a summary of what Microsoft has found so far :

Windows 10 With 2016 Or Newer Intel CPUs

Intel CPU Models : Intel Skylake, Intel Kaby Lake, Intel Coffee Lake

Performance Impact : Single digit reduction in performance. Microsoft does not expect most users to notice the impact, because the percentages are “reflected in milliseconds“.

Windows 10 With Pre-2016 Intel CPUs

Intel CPU Models : Intel Broadwell, Intel Haswell, Intel Ivy Bridge, Intel Sandy Bridge, or older.

Performance Impact : Significant slowdowns in some benchmarks. Microsoft expects some users to notice the decrease in performance.

Windows 8 and Windows 7 With Pre-2016 Intel CPUs

Intel CPU Models : Intel Broadwell, Intel Haswell, Intel Ivy Bridge, Intel Sandy Bridge, or older.

Performance Impact : Significant slowdowns. Microsoft expects most users to notice the decrease in performance.

Windows Server On Any Intel CPU

Performance Impact : Significant slowdowns in any IO-intensive application.

 

Why The Difference In Performance Impact?

In the newer Intel processors (from the 2016 Skylake onwards), Intel refined the instructions used to disable branch speculation to be more specific to indirect branches. This reduces the performance impact of Spectre mitigation patches.

There is a larger performance impact with Windows 8 and Windows 7 because they have more user-kernel transitions. For example, all font rendering takes place in the kernel.

 

What Should You Do?

If you are using a newer Intel CPU like the Core i7-8700K with Windows 10, you can rest easy knowing that the performance impact of the Meltdown and Spectre patches to be minimal.

If you are using a newer Intel CPU with an older operating system like Windows 8 or Windows 7, you should consider upgrading to Windows 10. This would reduce the performance impact of the Meltdown and Spectre patches.

[adrotate group=”2″]

If you are using a pre-2016 Intel CPU with Windows 10, there is nothing much you can do except consider upgrading to a newer processor. You could possibly live with the performance impact of the Meltdown and Spectre patches.

If you are using a pre-2016 Intel CPU with an older operating system like Windows 8 or Windows 7, you can try upgrading to Windows 10 to reduce the performance impact of the Meltdown and Spectre patches.

If you are managing a Windows Server that uses Intel CPUs, you will need to balance the risk of leaving each Windows Server instance unprotected, against the significant performance impact of protecting it against Meltdown and Spectre.

 

Meltdown + Spectre Reading Suggestions

Go Back To > Articles | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!


Apple Rushed Out macOS Root Bug Fix & It Shows…

Lemi Orhan Ergin did not give Apple any forewarning when he publicly revealed the massive macOS root bug on Twitter. He basically exposed a zero-day vulnerability for hackers to use, while Apple rushed on a bug fix. The good news is Apple just issued the root bug fix in Security Update 2017-001.

This is really fast work, but it also showed their sloppiness. Hopefully, the bug fix does not introduce additional bugs!

 

macOS Security Update 2017-001

[adrotate group=”2″]

Apple released macOS Security Update 2017-001 just a day after the macOS root bug was revealed. They also gave us more information on the bug that caused so much ruckus around the world (and rightly so).

  • The bug only affected macOS High Sierra 10.13.1.
  • The bug did not affect computers running macOS Sierra 10.12.6 or earlier.
  • They confirmed that it allowed an attacker to “bypass administrator authentication without supplying the administrator’s password“.

You can get more details on the root bug in our dedicated article – The macOS High Sierra Root Bug Explained!

 

How Do I Download The Root Bug Fix?

The macOS root bug fix is now available for download via the App Store. If it doesn’t appear yet, just click on the Updates icon to refresh.

Please note that this bug fix will reset and disable the root user account.  If you need to use the root user account, you will need to re-enable it, and change its password, after applying the update.

 

Terminal Users, Watch Out!

If you’re using Terminal to update though, you may face some complications due to Apple’s sloppiness. Chai discovered that Apple accidentally used a space instead of the version number.

This is not an issue if you are downloading the patch through the App Store. But if you’re applying the patch via Terminal, you need to add a space.

softwareupdate -i “Security Update 2017-001- “

Go Back To > Articles | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

The macOS High Sierra Root Bug Explained! Rev. 2.0

The Internet is abuzz with the shocking revelation that now everyone can hack an Apple computer… as long as it’s using the latest macOS High Sierra operating system. Let us explain what’s going on, and share with you the workaround for the macOS High Sierra root bug.

Updated @ 2017-11-30 : Added a new section on the Apple bug fix (Security Update 2017-001) [1], and additional information on the root bug [2].

Originally posted @ 2017-11-29

 

What Is Root User?

If you are the primary user of a MacOS X system, you have an administrator account with administrator privileges. This gives you more privileges and access than a standard user account. However, that is not the highest access level possible.

There is a Mac superuser account called “root” that gives you elevated read and write privileges to hidden or protected areas of the system. With the Mac root user account, you can even access files in other user accounts.

In fact, it gives you such God-like powers, you can modify or even delete critical system files. In fact, a Mac root user can use the rm -rf * command to delete the contents of every mounted drive in the computer, until macOS crashes when a crucial file or folder is deleted.

So this Mac root user account should only remain disabled unless you really, REALLY need to use it.

Suggested Reading : The Mac Root User Login & Password Guide

 

The macOS High Sierra Root Bug Updated!

On Tuesday, 28 November 2017, Turkish software developer Lemi Orhan Ergin revealed the macOS High Sierra root bug. With a few simple steps, anyone can gain elevated root user privileges in any computer running macOS High Sierra! Here is a summary of what we know about the root bug :

  1. The root bug exploit requires a computer running macOS High Sierra, with multiple user accounts.
  2. When prompted for a username and password, use these steps to gain root user access without any password :
    • Type “root” as the username and leave the password field blank.
    • Just click “Unlock” twice.
  3. The root bug cannot be exploited remotely, unless screen sharing is enabled.
  4. The root bug was introduced in macOS High Sierra 10.13.1. Earlier versions of macOS were not affected.
  5. Apple confirmed that the bug was due to “a logic error… in the validation of credentials“.
  6. Apple also confirmed that the bug would allow an attacker to “bypass administrator authentication without supplying the administrator’s password“.
  7. Several security researchers successfully replicated the bug.

 

How Serious Is This Root Bug?

The macOS High Sierra root bug is EXTREMELY serious, because it allows a hacker to easily bypass all of the macOS operating system’s security protections.

It doesn’t matter if you encrypted your computer, and secured it with an extremely long and complex password. Anyone who gains root user privileges using this bug can access (read, copy or move) the files in any user account (even those of an administrator) without knowing the password.

What’s even more troubling is that the root bug works even with a disabled root user account. This means the vast majority of Apple computers running on High Sierra are compromised, as the root user account is disabled by default.

 

How To Fix The Root Bug?

Unlike other security researchers, Lemi Orhan Ergin did not forewarn Apple before publicly revealing the bug, on Twitter no less. He basically exposed a zero-day vulnerability for hackers to use, while Apple rushes to fix the bug.

1. Install macOS Security Update 2017-001 New!

Apple just released Security Update 2017-001. This update will remove the root bug and improve credential validation. INSTALL THIS UPDATE NOW!

Note : This bug fix will reset and disable the root user account.  If you need to use the root user account, you will need to re-enable it, and change its password, after applying the update.

Note : Apple rushed out this update so quickly that they accidentally used a space instead of the version number. You can read more about this in our article – Apple Rushed Out macOS Root Bug Fix & It Shows…

This is not an issue if you are downloading the patch through the App Store. But if you’re applying the patch via Terminal, you need to add a space.

softwareupdate -i “Security Update 2017-001- “

2. Enable Root User With Your Own Password

[adrotate group=”2″]

If you cannot apply Apple’s bug fix yet, you can block this root bug by enabling the root user account, and setting a password for it.

It’s not so straightforward, so we created a step-by-step guide for you – The Mac Root User Login & Password Guide.

3. Use Additional Encryption

Alternatively, you can opt to move your sensitive data to encrypted containers or drives using third-party encryption utilities like VeraCrypt. Hackers may use the High Sierra root bug to gain access to the encrypted containers or drives, but without the correct password, the actual data won’t be accessible.

4. Physically Protect Your Apple Computer

The good news is the High Sierra root bug generally requires physical access to your Apple computer. Until this bug is fixed, you should make sure your Apple computer is never left unsupervised.

Keep it in a locked room or bag, whenever you are not using it. If no one can get to it, they cannot use the bug to gain root access.

5. Disable Screen Sharing

The High Sierra root bug can be exploited remotely if Screen Sharing is enabled. So make sure you disable Screen Sharing.

Go Back To > Articles | Home

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

The Mac Root User Login & Password Guide

Want to have elevated God-like privileges to your Mac OS X system? Then you need to be a Mac root user. In this guide, we will teach you how to enable the root user account in OS X, change the password, and disable it.

For experienced users or power users, you can use Terminal to quickly make these changes :

[adrotate group=”2″]

If you are an inexperienced user, you can use the GUI method, which has more steps but does not require keying in commands.

 

What Is The Mac Root User?

If you are the primary user of a MacOS X system, you have an administrator account with administrator privileges. This gives you more privileges and access than a standard user account. However, that is not the highest access level possible.

There is a Mac superuser account called “root” that gives you elevated read and write privileges to hidden or protected areas of the system. With the Mac root user account, you can even access files in other user accounts.

In fact, it gives you such God-like powers, you can modify or even delete critical system files. So this Mac root account should only remain disabled unless you really, REALLY need to use it.

OS X High Sierra currently has a root bug that allows practically root access in a few simple steps. Therefore, Apple advises you to enable the Mac root account, with your own password, until they fix the bug.

Suggested Reading : The macOS High Sierra Root Bug Explained

 

How To Enable The Mac Root User / Change Password (Terminal Method)

Requisite : You need to be logged into an administrator account.

Please note this method is used to both enable the root account, and to change its password. The single command line of sudo passwd root both changes its password, while enabling the root account.

Step 1 : Click on the Apple () menu, and select System Preferences.

Step 2 : Click on Utilities, and select Terminal.

Step 3 : Type sudo passwd root and press Enter.

sudo passwd root

Step 4 : You will be asked for your administrator password, not the new root password. Key in your administrator password and hit Enter.

Step 5 : Now key in the new root password, and hit Enter. Then retype the new root password for verification, and hit Enter.

That’s it! You have successfully enabled the Mac root account, with a password of your choice. To use it, you need to log off your administrator account.

[adrotate group=”1″]

 

How To Disable The Mac Root User (Terminal Method)

Requisite : You need to be logged into an administrator account.

Step 1 : In Terminal, type dsenableroot -d and press Enter.

dsenableroot -d

Step 2 : Key in your administrator password (not the root user password), and hit Enter.

If you succeed, you will see the notification : ***Successfully disabled root user.

Next Page > How To Enable The Mac Root User Account (GUI Method)

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

How To Enable The Mac Root User Account (GUI Method)

Requisite : You need to be logged into an administrator account.

Step 1 : Click on the Apple () menu, and select System Preferences.

Step 2 : Click on Users & Groups.

Step 3 : In the Users & Groups screen, click on the lock and key in your administrator name and password.

Step 4 : Click on Login Options.

[adrotate group=”1″]

Step 5 : Click on the Join… (or Edit…) button next to Network Account Server.

Step 6 : Click on the Open Director Utility… button.

Step 7 : Click on the lock, and key in your administrator name and password.

Step 8 : In the Directory Utility menu bar, select Edit and click on Enable Root User.

Step 9 : Now, key in the password you want, and a second time for verification, and click OK.

That’s it! You have successfully enabled the Mac root user account, with a password of your choice. To use it, you need to log off your administrator account.

Next Page > How To Change The Mac Root User Password

[adrotate group=”1″]

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

How To Change The Mac Root User Password (GUI Method)

Requisite : You need to be logged into an administrator account, and have the root user account enabled.

If you have just enabled the root user account, and are still in the Directory Utility screen, skip ahead to Step 8.

Step 1 : Click on the Apple () menu, and select System Preferences.

Step 2 : Click on Users & Groups.

Step 3 : In the Users & Groups screen, click on the lock and key in your administrator name and password.

Step 4 : Click on Login Options.

Step 5 : Click on the Join… (or Edit…) button next to Network Account Server.

[adrotate group=”1″]

Step 6 : Click on the Open Director Utility… button.

Step 7 : Click on the lock, and key in your administrator name and password.

Step 8 : In the Directory Utility menu bar, select Edit and click on Change Root Password.

Step 9 : Now, key in the new password you want, and a second time for verification, and click OK.

That’s it! You have successfully changed the Mac root user password. To use it, you need to log off your administrator account.

Next Page > How To Disable The Mac Root User Account

[adrotate group=”1″]

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

How To Disable The Mac Root User Account (GUI Method)

Requisite : You need to be logged into an administrator account, and have the root user account enabled.

If you have just enabled the root user account, and are still in the Directory Utility screen, skip ahead to Step 8.

Step 1 : Click on the Apple () menu, and select System Preferences.

Step 2 : Click on Users & Groups.

Step 3 : In the Users & Groups screen, click on the lock and key in your administrator user name and password.

Step 4 : Click on Login Options.

[adrotate group=”1″]

Step 5 : Click on the Join… (or Edit…) button next to Network Account Server.

Step 6 : Click on the Open Director Utility… button.

Step 7 : Click on the lock, and key in your administrator name and password.

Step 8 : In the Directory Utility menu bar, select Edit and click on Disable Root User.

That’s it! You have successfully disabled the Mac root user account.

Go Back To > First PageGuides | Home

[adrotate group=”1″]

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!

Mikko Hypponen On The Death Of Antivirus @ AVAR 2016

Mikko Hypponen is the Chief Research Officer at F-Secure, where he has worked since 1991. He is one of the world’s foremost expert on computer security, serving on the advisory board of IMPACT (International Multilateral Partnership against Cyber Threats).

He is a sought-after speaker who has given keynotes and presentations at security events like Black Hat and DEF CON, as well as mainstream events like TED and SXSW. He even speaks at military events and writes for BetaNews and Wired.

It was therefore a great opportunity to hear him speak about the purported death of antivirus software and services at the 2016 AVAR Conference. Join us for his full talk on the latest security threats and the future of the antivirus industry!

 

The 2016 AVAR Conference

Malaysia was the host for the 2016 AVAR (Association of Anti-Virus Asia Researchers) Conference with delegates from all over the world. The hosts were F-Secure Malaysia, together with MDEC (Malaysia Digital Economy Corporation) and Cybersecurity Malaysia.

MDEC Vice President Norhizam Kadir kicked off the 2016 AVAR conference by explaining how MDEC aims to catalyse the Malaysian digital economy.

Every year, the AVAR Conference is held in one of its many members’ countries with focus on various aspects of the information security world or underworld. The mission of AVAR is to develop cooperative relationships among prominent experts on cyber security, with participation from countries such as Malaysia, Australia, China, Hong Kong, India, Japan, Korea, Philippines, Singapore, Taiwan, UK, and the USA. [adrotate banner=”5″]

 

Mikko Hypponen : Is Antivirus Dead?

Now, learn from Mikko Hypponen about the latest security threats and the future of the antivirus industry! Whether you are an antivirus researcher, a computer security professional, or just a tech geek, this talk will rivet you. No wonder he’s such a sought-after speaker!

 

Support Tech ARP!

If you like our work, you can help support our work by visiting our sponsors, participating in the Tech ARP Forums, or even donating to our fund. Any help you can render is greatly appreciated!